All the vulnerabilites related to sun - opensolaris
cve-2009-3706
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/36702 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/2917 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/37010 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "265908", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1" }, { "name": "36702", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36702" }, { "name": "ADV-2009-2917", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2917" }, { "name": "37010", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37010" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the ZFS filesystem in Sun Solaris 10, and OpenSolaris snv_100 through snv_117, allows local users to bypass intended limitations of the file_chown_self privilege via certain uses of the chown system call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-10-16T16:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "265908", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1" }, { "name": "36702", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36702" }, { "name": "ADV-2009-2917", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2917" }, { "name": "37010", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37010" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the ZFS filesystem in Sun Solaris 10, and OpenSolaris snv_100 through snv_117, allows local users to bypass intended limitations of the file_chown_self privilege via certain uses of the chown system call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "265908", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1" }, { "name": "36702", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36702" }, { "name": "ADV-2009-2917", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2917" }, { "name": "37010", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37010" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3706", "datePublished": "2009-10-16T16:00:00Z", "dateReserved": "2009-10-16T00:00:00Z", "dateUpdated": "2024-09-16T22:09:44.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2486
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1022574 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/1914 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/35873 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349 | vdb-entry, signature, x_refsource_OVAL | |
http://osvdb.org/55875 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51740 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022574", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022574" }, { "name": "ADV-2009-1914", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1914" }, { "name": "253608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1" }, { "name": "35873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35873" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "oval:org.mitre.oval:def:6349", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349" }, { "name": "55875", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55875" }, { "name": "solaris-sctp-packets-dos(51740)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51740" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the SCTP implementation in Sun Solaris 10, and OpenSolaris before snv_120, allows remote attackers to cause a denial of service (panic) via unspecified packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1022574", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022574" }, { "name": "ADV-2009-1914", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1914" }, { "name": "253608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1" }, { "name": "35873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35873" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "oval:org.mitre.oval:def:6349", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349" }, { "name": "55875", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55875" }, { "name": "solaris-sctp-packets-dos(51740)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51740" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2486", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the SCTP implementation in Sun Solaris 10, and OpenSolaris before snv_120, allows remote attackers to cause a denial of service (panic) via unspecified packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022574", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022574" }, { "name": "ADV-2009-1914", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1914" }, { "name": "253608", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1" }, { "name": "35873", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35873" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "oval:org.mitre.oval:def:6349", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349" }, { "name": "55875", "refsource": "OSVDB", "url": "http://osvdb.org/55875" }, { "name": "solaris-sctp-packets-dos(51740)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51740" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2486", "datePublished": "2009-07-16T16:00:00", "dateReserved": "2009-07-16T00:00:00", "dateUpdated": "2024-08-07T05:52:14.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1331
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035012 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035012", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035012" }, { "name": "20160215 Cisco Emergency Responder Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035012", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035012" }, { "name": "20160215 Cisco Emergency Responder Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035012", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035012" }, { "name": "20160215 Cisco Emergency Responder Cross-Site Scripting Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1331", "datePublished": "2016-02-15T23:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0875
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1021840 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1 | x_refsource_CONFIRM | |
http://osvdb.org/52561 | vdb-entry, x_refsource_OSVDB | |
http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0673 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34227 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0766 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34375 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34081 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021840", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "name": "52561", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/52561" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allows local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors involving the time at which control is transferred from a caller to a door server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-19T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021840", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "name": "52561", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/52561" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allows local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors involving the time at which control is transferred from a caller to a door server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021840", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "name": "52561", "refsource": "OSVDB", "url": "http://osvdb.org/52561" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34081" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0875", "datePublished": "2009-03-12T15:00:00", "dateReserved": "2009-03-12T00:00:00", "dateUpdated": "2024-08-07T04:48:52.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2710
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2008/1832/references | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43068 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/29699 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/30693 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020283 | vdb-entry, x_refsource_SECTRACK | |
http://www.trapkit.de/advisories/TKADV2008-003.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:14:14.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:5731", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731" }, { "name": "237965", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1" }, { "name": "ADV-2008-1832", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1832/references" }, { "name": "sun-solaris-ipsetsrcfilter-code-execution(43068)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43068" }, { "name": "29699", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29699" }, { "name": "30693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30693" }, { "name": "1020283", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020283" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trapkit.de/advisories/TKADV2008-003.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in the ip_set_srcfilter function in the IP Multicast Filter in uts/common/inet/ip/ip_multi.c in the kernel in Sun Solaris 10 and OpenSolaris before snv_92 allows local users to execute arbitrary code in other Solaris Zones via an SIOCSIPMSFILTER IOCTL request with a large value of the imsf-\u003eimsf_numsrc field, which triggers an out-of-bounds write of kernel memory. NOTE: this was reported as an integer overflow, but the root cause involves the bypass of a signed comparison." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:5731", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731" }, { "name": "237965", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1" }, { "name": "ADV-2008-1832", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1832/references" }, { "name": "sun-solaris-ipsetsrcfilter-code-execution(43068)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43068" }, { "name": "29699", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29699" }, { "name": "30693", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30693" }, { "name": "1020283", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020283" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trapkit.de/advisories/TKADV2008-003.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2710", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer signedness error in the ip_set_srcfilter function in the IP Multicast Filter in uts/common/inet/ip/ip_multi.c in the kernel in Sun Solaris 10 and OpenSolaris before snv_92 allows local users to execute arbitrary code in other Solaris Zones via an SIOCSIPMSFILTER IOCTL request with a large value of the imsf-\u003eimsf_numsrc field, which triggers an out-of-bounds write of kernel memory. NOTE: this was reported as an integer overflow, but the root cause involves the bypass of a signed comparison." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:5731", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731" }, { "name": "237965", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1" }, { "name": "ADV-2008-1832", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1832/references" }, { "name": "sun-solaris-ipsetsrcfilter-code-execution(43068)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43068" }, { "name": "29699", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29699" }, { "name": "30693", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30693" }, { "name": "1020283", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020283" }, { "name": "http://www.trapkit.de/advisories/TKADV2008-003.txt", "refsource": "MISC", "url": "http://www.trapkit.de/advisories/TKADV2008-003.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2710", "datePublished": "2008-06-16T20:00:00", "dateReserved": "2008-06-16T00:00:00", "dateUpdated": "2024-08-07T09:14:14.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5111
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1 | vendor-advisory, x_refsource_SUNALERT | |
http://osvdb.org/49854 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/32611 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46611 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/32296 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1021231 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:17.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "242806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1" }, { "name": "49854", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/49854" }, { "name": "32611", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32611" }, { "name": "sun-solaris-3socket-dos(46611)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46611" }, { "name": "32296", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32296" }, { "name": "1021231", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021231" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the socket function in Sun Solaris 10 and OpenSolaris snv_57 through snv_91, when InfiniBand hardware is not installed, allows local users to cause a denial of service (panic) via unknown vectors, related to the socksdpv_close function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "242806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1" }, { "name": "49854", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/49854" }, { "name": "32611", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32611" }, { "name": "sun-solaris-3socket-dos(46611)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46611" }, { "name": "32296", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32296" }, { "name": "1021231", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021231" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5111", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the socket function in Sun Solaris 10 and OpenSolaris snv_57 through snv_91, when InfiniBand hardware is not installed, allows local users to cause a denial of service (panic) via unknown vectors, related to the socksdpv_close function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "242806", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1" }, { "name": "49854", "refsource": "OSVDB", "url": "http://osvdb.org/49854" }, { "name": "32611", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32611" }, { "name": "sun-solaris-3socket-dos(46611)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46611" }, { "name": "32296", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32296" }, { "name": "1021231", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021231" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5111", "datePublished": "2008-11-17T23:00:00", "dateReserved": "2008-11-17T00:00:00", "dateUpdated": "2024-08-07T10:40:17.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1302
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1034925 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:48:13.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160203 Cisco Application Policy Infrastructure Controller Access Control Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "name": "1034925", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034925" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20160203 Cisco Application Policy Infrastructure Controller Access Control Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "name": "1034925", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034925" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1302", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160203 Cisco Application Policy Infrastructure Controller Access Control Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "name": "1034925", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034925" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1302", "datePublished": "2016-02-07T11:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:48:13.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2711
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/36170 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/35964 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020463", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1" }, { "name": "36170", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36170" }, { "name": "oval:org.mitre.oval:def:5838", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838" }, { "name": "258928", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1" }, { "name": "35964", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35964" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020463", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1" }, { "name": "36170", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36170" }, { "name": "oval:org.mitre.oval:def:5838", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838" }, { "name": "258928", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1" }, { "name": "35964", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35964" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2711", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020463", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1" }, { "name": "36170", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36170" }, { "name": "oval:org.mitre.oval:def:5838", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838" }, { "name": "258928", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1" }, { "name": "35964", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35964" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2711", "datePublished": "2009-08-07T18:33:00", "dateReserved": "2009-08-07T00:00:00", "dateUpdated": "2024-08-07T05:59:56.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0718
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035159 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1035160 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:17:32.749Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035159", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035159" }, { "name": "20160302 Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack" }, { "name": "1035160", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035160" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T15:57:02", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035159", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035159" }, { "name": "20160302 Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack" }, { "name": "1035160", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035160" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2015-0718", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035159", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035159" }, { "name": "20160302 Cisco NX-OS Software TCP Netstack Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack" }, { "name": "1035160", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035160" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2015-0718", "datePublished": "2016-03-03T22:00:00", "dateReserved": "2015-01-07T00:00:00", "dateUpdated": "2024-08-06T04:17:32.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2136
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/2555 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1 | vendor-advisory, x_refsource_SUNALERT | |
http://osvdb.org/55233 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/35507 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:21.038Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-2555", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2555" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "257008", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1" }, { "name": "55233", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55233" }, { "name": "35507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35507" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the TCP/IP networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_117, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-30T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-2555", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2555" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "257008", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1" }, { "name": "55233", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55233" }, { "name": "35507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35507" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the TCP/IP networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_117, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2555", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2555" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "257008", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1" }, { "name": "55233", "refsource": "OSVDB", "url": "http://osvdb.org/55233" }, { "name": "35507", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35507" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2136", "datePublished": "2009-06-19T19:00:00", "dateReserved": "2009-06-19T00:00:00", "dateUpdated": "2024-08-07T05:36:21.038Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0304
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/48208 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/33605 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0232 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/33435 | vdb-entry, x_refsource_BID | |
https://www.exploit-db.com/exploits/7865 | exploit, x_refsource_EXPLOIT-DB | |
http://securitytracker.com/id?1021635 | vdb-entry, x_refsource_SECTRACK | |
http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html | mailing-list, x_refsource_FULLDISC | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:25.606Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sun-solaris-ipv6packets-dos(48208)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208" }, { "name": "33605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33605" }, { "name": "ADV-2009-0232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0232" }, { "name": "33435", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33435" }, { "name": "7865", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/7865" }, { "name": "1021635", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021635" }, { "name": "20090126 Solaris Devs Are Smoking Pot", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html" }, { "name": "251006", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The kernel in Sun Solaris 10 and 11 snv_101b, and OpenSolaris before snv_108, allows remote attackers to cause a denial of service (system crash) via a crafted IPv6 packet, related to an \"insufficient validation security vulnerability,\" as demonstrated by SunOSipv6.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sun-solaris-ipv6packets-dos(48208)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208" }, { "name": "33605", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33605" }, { "name": "ADV-2009-0232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0232" }, { "name": "33435", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33435" }, { "name": "7865", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/7865" }, { "name": "1021635", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021635" }, { "name": "20090126 Solaris Devs Are Smoking Pot", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html" }, { "name": "251006", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kernel in Sun Solaris 10 and 11 snv_101b, and OpenSolaris before snv_108, allows remote attackers to cause a denial of service (system crash) via a crafted IPv6 packet, related to an \"insufficient validation security vulnerability,\" as demonstrated by SunOSipv6.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sun-solaris-ipv6packets-dos(48208)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208" }, { "name": "33605", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33605" }, { "name": "ADV-2009-0232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0232" }, { "name": "33435", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33435" }, { "name": "7865", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/7865" }, { "name": "1021635", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021635" }, { "name": "20090126 Solaris Devs Are Smoking Pot", "refsource": "FULLDISC", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html" }, { "name": "251006", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0304", "datePublished": "2009-01-27T20:00:00", "dateReserved": "2009-01-27T00:00:00", "dateUpdated": "2024-08-07T04:31:25.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0926
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1021850 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49283 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0742 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34331 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34137 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/0876 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:16.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-32bit-dos(49283)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the UFS filesystem functionality in Sun OpenSolaris snv_86 through snv_91, when running in 32-bit mode on x86 systems, allows local users to cause a denial of service (panic) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6679732." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-32bit-dos(49283)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0926", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the UFS filesystem functionality in Sun OpenSolaris snv_86 through snv_91, when running in 32-bit mode on x86 systems, allows local users to cause a denial of service (panic) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6679732." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "254628", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-32bit-dos(49283)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283" }, { "name": "ADV-2009-0742", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0926", "datePublished": "2009-03-17T19:12:00", "dateReserved": "2009-03-17T00:00:00", "dateUpdated": "2024-08-07T04:57:16.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2297
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/35579 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1" }, { "name": "262048", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1" }, { "name": "35579", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35579" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the udp subsystem in the kernel in Sun Solaris 10, and OpenSolaris snv_90 through snv_108, when Solaris Trusted Extensions is enabled, allows remote attackers to cause a denial of service (panic) via unspecified vectors involving the crgetlabel function, related to a \"TX panic.\" NOTE: this issue exists because of a regression in earlier kernel patches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-07-15T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1" }, { "name": "262048", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1" }, { "name": "35579", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35579" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the udp subsystem in the kernel in Sun Solaris 10, and OpenSolaris snv_90 through snv_108, when Solaris Trusted Extensions is enabled, allows remote attackers to cause a denial of service (panic) via unspecified vectors involving the crgetlabel function, related to a \"TX panic.\" NOTE: this issue exists because of a regression in earlier kernel patches." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1" }, { "name": "262048", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1" }, { "name": "35579", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35579" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2297", "datePublished": "2009-07-02T10:00:00", "dateReserved": "2009-07-02T00:00:00", "dateUpdated": "2024-08-07T05:44:55.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5010
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/3088 | vdb-entry, x_refsource_VUPEN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46480 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/32668 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1 | x_refsource_CONFIRM | |
http://securitytracker.com/id?1021157 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/32213 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:16.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "oval:org.mitre.oval:def:5668", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668" }, { "name": "sun-solaris-dhcp-code-execution(46480)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46480" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32668" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-07T00:00:00", "descriptions": [ { "lang": "en", "value": "in.dhcpd in the DHCP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unknown DHCP requests related to the \"number of offers,\" aka Bug ID 6713805." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "oval:org.mitre.oval:def:5668", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668" }, { "name": "sun-solaris-dhcp-code-execution(46480)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46480" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32668" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "in.dhcpd in the DHCP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unknown DHCP requests related to the \"number of offers,\" aka Bug ID 6713805." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-3088", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "oval:org.mitre.oval:def:5668", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668" }, { "name": "sun-solaris-dhcp-code-execution(46480)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46480" }, { "name": "243806", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32668" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1021157", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32213" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5010", "datePublished": "2008-11-10T15:00:00", "dateReserved": "2008-11-10T00:00:00", "dateUpdated": "2024-08-07T10:40:16.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0558
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1023545 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/56521 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.736Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "275790", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023545" }, { "name": "opensolaris-smbadm-unspecified(56521)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56521" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The default configuration of Oracle OpenSolaris snv_77 through snv_131 allows attackers to have an unspecified impact via vectors related to using smbadm to join a Windows Active Directory domain." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "275790", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023545" }, { "name": "opensolaris-smbadm-unspecified(56521)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56521" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration of Oracle OpenSolaris snv_77 through snv_131 allows attackers to have an unspecified impact via vectors related to using smbadm to join a Windows Active Directory domain." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "275790", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023545" }, { "name": "opensolaris-smbadm-unspecified(56521)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56521" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0558", "datePublished": "2010-02-05T22:13:00", "dateReserved": "2010-02-05T00:00:00", "dateUpdated": "2024-08-07T00:52:19.736Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0168
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://opensolaris.org/os/bug_reports/request_sponsor/ | x_refsource_MISC | |
http://www.vupen.com/english/advisories/2009/0155 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm | x_refsource_CONFIRM | |
http://secunia.com/advisories/33488 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021601 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/33269 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/33705 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48143 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.209Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021601" }, { "name": "33269", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "name": "oval:org.mitre.oval:def:5503", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503" }, { "name": "solaris-ppdmgr-dos(48143)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48143" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in ppdmgr in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to a failure to \"include all cache files,\" and improper handling of temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021601" }, { "name": "33269", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "name": "oval:org.mitre.oval:def:5503", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503" }, { "name": "solaris-ppdmgr-dos(48143)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48143" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in ppdmgr in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to a failure to \"include all cache files,\" and improper handling of temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://opensolaris.org/os/bug_reports/request_sponsor/", "refsource": "MISC", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33488" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021601" }, { "name": "33269", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "name": "oval:org.mitre.oval:def:5503", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503" }, { "name": "solaris-ppdmgr-dos(48143)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48143" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0168", "datePublished": "2009-01-16T21:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T04:24:18.209Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5910
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://opensolaris.org/os/bug_reports/request_sponsor/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48150 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/33395 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:13:13.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-txzonemgr-unspecified(48150)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48150" }, { "name": "33395", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33395" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in txzonemgr in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653462." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-txzonemgr-unspecified(48150)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48150" }, { "name": "33395", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33395" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5910", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in txzonemgr in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653462." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://opensolaris.org/os/bug_reports/request_sponsor/", "refsource": "MISC", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-txzonemgr-unspecified(48150)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48150" }, { "name": "33395", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33395" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5910", "datePublished": "2009-01-16T21:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T11:13:13.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3426
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/30450 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1020609 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/2262/references | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/31501 | third-party-advisory, x_refsource_SECUNIA | |
http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44117 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/31303 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:37:26.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30450", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30450" }, { "name": "239728", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1" }, { "name": "1020609", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020609" }, { "name": "ADV-2008-2262", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2262/references" }, { "name": "31501", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31501" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm" }, { "name": "solaris-picld1m-dos(44117)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44117" }, { "name": "31303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31303" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Platform Information and Control Library daemon (picld) in Sun Solaris 8 through 10, and OpenSolaris builds snv_01 through snv_95, allows local users to cause a denial of service via unknown vectors that prevent operation of utilities such as prtdiag, prtpicl, and prtfru." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30450", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30450" }, { "name": "239728", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1" }, { "name": "1020609", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020609" }, { "name": "ADV-2008-2262", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2262/references" }, { "name": "31501", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31501" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm" }, { "name": "solaris-picld1m-dos(44117)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44117" }, { "name": "31303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31303" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3426", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Solaris Platform Information and Control Library daemon (picld) in Sun Solaris 8 through 10, and OpenSolaris builds snv_01 through snv_95, allows local users to cause a denial of service via unknown vectors that prevent operation of utilities such as prtdiag, prtpicl, and prtfru." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30450", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30450" }, { "name": "239728", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1" }, { "name": "1020609", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020609" }, { "name": "ADV-2008-2262", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2262/references" }, { "name": "31501", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31501" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm" }, { "name": "solaris-picld1m-dos(44117)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44117" }, { "name": "31303", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31303" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3426", "datePublished": "2008-07-31T22:00:00", "dateReserved": "2008-07-31T00:00:00", "dateUpdated": "2024-08-07T09:37:26.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3666
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2008/2337 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/47375 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/31426 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020666 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44396 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/30654 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:19.021Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:5128", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128" }, { "name": "239186", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1" }, { "name": "ADV-2008-2337", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2337" }, { "name": "47375", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/47375" }, { "name": "31426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31426" }, { "name": "1020666", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020666" }, { "name": "sun-solaris-sendfilev-dos(44396)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44396" }, { "name": "30654", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30654" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris before snv_96 allows (1) context-dependent attackers to cause a denial of service (panic) via vectors involving creation of a crafted file and use of the sendfilev system call, as demonstrated by a file served by an Apache 2.2.x web server with EnableSendFile configured; and (2) local users to cause a denial of service (panic) via a call to the sendfile system call, as reachable through the sendfilev library." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:5128", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128" }, { "name": "239186", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1" }, { "name": "ADV-2008-2337", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2337" }, { "name": "47375", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/47375" }, { "name": "31426", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31426" }, { "name": "1020666", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020666" }, { "name": "sun-solaris-sendfilev-dos(44396)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44396" }, { "name": "30654", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30654" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris before snv_96 allows (1) context-dependent attackers to cause a denial of service (panic) via vectors involving creation of a crafted file and use of the sendfilev system call, as demonstrated by a file served by an Apache 2.2.x web server with EnableSendFile configured; and (2) local users to cause a denial of service (panic) via a call to the sendfile system call, as reachable through the sendfilev library." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:5128", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128" }, { "name": "239186", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1" }, { "name": "ADV-2008-2337", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2337" }, { "name": "47375", "refsource": "OSVDB", "url": "http://osvdb.org/47375" }, { "name": "31426", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31426" }, { "name": "1020666", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020666" }, { "name": "sun-solaris-sendfilev-dos(44396)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44396" }, { "name": "30654", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30654" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3666", "datePublished": "2008-08-13T17:00:00", "dateReserved": "2008-08-13T00:00:00", "dateUpdated": "2024-08-07T09:45:19.021Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0923
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1021851 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/34298 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/34487 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34139 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174 | vdb-entry, signature, x_refsource_OVAL | |
http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0875 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/0741 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49276 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:16.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021851", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021851" }, { "name": "34298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34298" }, { "name": "34487", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34487" }, { "name": "34139", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34139" }, { "name": "oval:org.mitre.oval:def:6174", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm" }, { "name": "ADV-2009-0875", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0875" }, { "name": "249926", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1" }, { "name": "ADV-2009-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0741" }, { "name": "solaris-kerberos-dos(49276)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Kerberos Incremental Propagation in Solaris 10 and OpenSolaris snv_01 through snv_110 allows remote attackers to cause a denial of service (loss of incremental propagation requests to slave KDC servers) via unknown vectors related to the master Key Distribution Center (KDC) server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021851", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021851" }, { "name": "34298", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34298" }, { "name": "34487", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34487" }, { "name": "34139", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34139" }, { "name": "oval:org.mitre.oval:def:6174", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm" }, { "name": "ADV-2009-0875", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0875" }, { "name": "249926", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1" }, { "name": "ADV-2009-0741", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0741" }, { "name": "solaris-kerberos-dos(49276)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0923", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Kerberos Incremental Propagation in Solaris 10 and OpenSolaris snv_01 through snv_110 allows remote attackers to cause a denial of service (loss of incremental propagation requests to slave KDC servers) via unknown vectors related to the master Key Distribution Center (KDC) server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021851", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021851" }, { "name": "34298", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34298" }, { "name": "34487", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34487" }, { "name": "34139", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34139" }, { "name": "oval:org.mitre.oval:def:6174", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm" }, { "name": "ADV-2009-0875", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0875" }, { "name": "249926", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1" }, { "name": "ADV-2009-0741", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0741" }, { "name": "solaris-kerberos-dos(49276)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49276" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0923", "datePublished": "2009-03-17T19:12:00", "dateReserved": "2009-03-17T00:00:00", "dateUpdated": "2024-08-07T04:57:16.401Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1207
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/49526 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/34316 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/1105 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183 | vdb-entry, signature, x_refsource_OVAL | |
http://secunia.com/advisories/34558 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1 | x_refsource_MISC | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/34813 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.003Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "solaris-dircmp-file-overwrite(49526)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526" }, { "name": "34316", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34316" }, { "name": "ADV-2009-1105", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1105" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm" }, { "name": "oval:org.mitre.oval:def:6183", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183" }, { "name": "34558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34558" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1" }, { "name": "253468", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1" }, { "name": "34813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34813" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the dircmp script in Sun Solaris 8 through 10, and OpenSolaris snv_01 through snv_111, allows local users to overwrite arbitrary files, probably involving a symlink attack on temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "solaris-dircmp-file-overwrite(49526)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526" }, { "name": "34316", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34316" }, { "name": "ADV-2009-1105", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1105" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm" }, { "name": "oval:org.mitre.oval:def:6183", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183" }, { "name": "34558", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34558" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1" }, { "name": "253468", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1" }, { "name": "34813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34813" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the dircmp script in Sun Solaris 8 through 10, and OpenSolaris snv_01 through snv_111, allows local users to overwrite arbitrary files, probably involving a symlink attack on temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "solaris-dircmp-file-overwrite(49526)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526" }, { "name": "34316", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34316" }, { "name": "ADV-2009-1105", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1105" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm" }, { "name": "oval:org.mitre.oval:def:6183", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183" }, { "name": "34558", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34558" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1" }, { "name": "253468", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1" }, { "name": "34813", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34813" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1207", "datePublished": "2009-04-01T10:00:00", "dateReserved": "2009-03-31T00:00:00", "dateUpdated": "2024-08-07T05:04:49.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4774
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/36691 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/36340 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/2581 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:17:25.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36691" }, { "name": "36340", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36340" }, { "name": "ADV-2009-2581", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2581" }, { "name": "266228", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris snv_49 through snv_117, when 64bit mode is used on the Intel x86 platform and a Linux (lx) branded zone is configured, allows local users to cause a denial of service (panic) via unspecified vectors, a different vulnerability than CVE-2007-6225." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-04-21T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36691" }, { "name": "36340", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36340" }, { "name": "ADV-2009-2581", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2581" }, { "name": "266228", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4774", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris snv_49 through snv_117, when 64bit mode is used on the Intel x86 platform and a Linux (lx) branded zone is configured, allows local users to cause a denial of service (panic) via unspecified vectors, a different vulnerability than CVE-2007-6225." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36691" }, { "name": "36340", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36340" }, { "name": "ADV-2009-2581", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2581" }, { "name": "266228", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4774", "datePublished": "2010-04-21T14:00:00Z", "dateReserved": "2010-04-21T00:00:00Z", "dateUpdated": "2024-09-17T01:25:47.964Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0453
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA10-103B", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1" }, { "name": "solaris-microcode-dos(55991)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55991" }, { "name": "38452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38452" }, { "name": "1021799", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021799.1-1" }, { "name": "oval:org.mitre.oval:def:6959", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6959" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html" }, { "name": "20100131 [TKADV2010-001] Oracle Solaris UCODE_GET_VERSION IOCTL Kernel NULL Pointer Dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/509276/100/0/threaded" }, { "name": "38016", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/38016" }, { "name": "275910", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275910-1" }, { "name": "62046", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/62046" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trapkit.de/advisories/TKADV2010-001.txt" }, { "name": "ADV-2010-0270", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0270" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_VERSION IOCTL, which triggers a NULL pointer dereference in the ucode_get_rev function, related to retrieval of the microcode revision." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA10-103B", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1" }, { "name": "solaris-microcode-dos(55991)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55991" }, { "name": "38452", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38452" }, { "name": "1021799", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021799.1-1" }, { "name": "oval:org.mitre.oval:def:6959", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6959" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html" }, { "name": "20100131 [TKADV2010-001] Oracle Solaris UCODE_GET_VERSION IOCTL Kernel NULL Pointer Dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/509276/100/0/threaded" }, { "name": "38016", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/38016" }, { "name": "275910", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275910-1" }, { "name": "62046", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/62046" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trapkit.de/advisories/TKADV2010-001.txt" }, { "name": "ADV-2010-0270", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0270" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0453", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_VERSION IOCTL, which triggers a NULL pointer dereference in the ucode_get_rev function, related to retrieval of the microcode revision." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA10-103B", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1" }, { "name": "solaris-microcode-dos(55991)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55991" }, { "name": "38452", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38452" }, { "name": "1021799", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021799.1-1" }, { "name": "oval:org.mitre.oval:def:6959", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6959" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html" }, { "name": "20100131 [TKADV2010-001] Oracle Solaris UCODE_GET_VERSION IOCTL Kernel NULL Pointer Dereference", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/509276/100/0/threaded" }, { "name": "38016", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38016" }, { "name": "275910", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275910-1" }, { "name": "62046", "refsource": "OSVDB", "url": "http://osvdb.org/62046" }, { "name": "http://www.trapkit.de/advisories/TKADV2010-001.txt", "refsource": "MISC", "url": "http://www.trapkit.de/advisories/TKADV2010-001.txt" }, { "name": "ADV-2010-0270", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0270" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0453", "datePublished": "2010-02-03T18:00:00", "dateReserved": "2010-01-28T00:00:00", "dateUpdated": "2024-08-07T00:52:19.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2596
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/35787 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1 | x_refsource_CONFIRM | |
http://secunia.com/advisories/35980 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:55.756Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35787" }, { "name": "264428", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1" }, { "name": "35980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35980" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to fad_aupath structure members." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-07-27T14:22:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35787" }, { "name": "264428", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1" }, { "name": "35980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35980" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2596", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to fad_aupath structure members." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35787" }, { "name": "264428", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1" }, { "name": "35980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35980" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2596", "datePublished": "2009-07-27T14:22:00Z", "dateReserved": "2009-07-27T00:00:00Z", "dateUpdated": "2024-09-17T01:00:55.799Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2387
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/35588 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:13.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35588", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35588" }, { "name": "258888", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the proc filesystem in Sun OpenSolaris snv_49 through snv_109 allows local users to cause a denial of service (deadlock and panic) via unknown vectors, related to the ldt_rewrite_syscall function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-07-23T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35588", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35588" }, { "name": "258888", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2387", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the proc filesystem in Sun OpenSolaris snv_49 through snv_109 allows local users to cause a denial of service (deadlock and panic) via unknown vectors, related to the ldt_rewrite_syscall function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35588", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35588" }, { "name": "258888", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2387", "datePublished": "2009-07-09T16:00:00", "dateReserved": "2009-07-09T00:00:00", "dateUpdated": "2024-08-07T05:52:13.952Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2488
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/35874 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/1922 | vdb-entry, x_refsource_VUPEN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51774 | vdb-entry, x_refsource_XF | |
http://osvdb.org/55876 | vdb-entry, x_refsource_OSVDB | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.710Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35874", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35874" }, { "name": "ADV-2009-1922", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1922" }, { "name": "oval:org.mitre.oval:def:5586", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1" }, { "name": "solaris-nfsv4-kernel-dos(51774)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51774" }, { "name": "55876", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55876" }, { "name": "262788", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFSv4 module in the kernel in Sun Solaris 10, and OpenSolaris snv_102 through snv_119, allows local users to cause a denial of service (client panic) via vectors involving \"file operations.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35874", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35874" }, { "name": "ADV-2009-1922", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1922" }, { "name": "oval:org.mitre.oval:def:5586", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1" }, { "name": "solaris-nfsv4-kernel-dos(51774)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51774" }, { "name": "55876", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55876" }, { "name": "262788", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2488", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the NFSv4 module in the kernel in Sun Solaris 10, and OpenSolaris snv_102 through snv_119, allows local users to cause a denial of service (client panic) via vectors involving \"file operations.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35874", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35874" }, { "name": "ADV-2009-1922", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1922" }, { "name": "oval:org.mitre.oval:def:5586", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1" }, { "name": "solaris-nfsv4-kernel-dos(51774)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51774" }, { "name": "55876", "refsource": "OSVDB", "url": "http://osvdb.org/55876" }, { "name": "262788", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2488", "datePublished": "2009-07-16T16:00:00", "dateReserved": "2009-07-16T00:00:00", "dateUpdated": "2024-08-07T05:52:14.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3899
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36904 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2009/3130 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1023124 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:51.002Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36904", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36904" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "oval:org.mitre.oval:def:6563", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563" }, { "name": "ADV-2009-3130", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3130" }, { "name": "1023124", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023124" }, { "name": "264730", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in the Sockets Direct Protocol (SDP) driver in Sun Solaris 10, and OpenSolaris snv_57 through snv_94, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36904", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36904" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "oval:org.mitre.oval:def:6563", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563" }, { "name": "ADV-2009-3130", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3130" }, { "name": "1023124", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023124" }, { "name": "264730", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3899", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the Sockets Direct Protocol (SDP) driver in Sun Solaris 10, and OpenSolaris snv_57 through snv_94, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36904", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36904" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "name": "oval:org.mitre.oval:def:6563", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563" }, { "name": "ADV-2009-3130", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3130" }, { "name": "1023124", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1023124" }, { "name": "264730", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3899", "datePublished": "2009-11-06T15:00:00", "dateReserved": "2009-11-06T00:00:00", "dateUpdated": "2024-08-07T06:45:51.002Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0925
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1021850 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49282 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0742 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34331 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34137 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/0876 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:16.413Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-sun4vdos(49282)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49282" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 on SPARC sun4v systems, and OpenSolaris snv_47 through snv_85, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6425723." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-sun4vdos(49282)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49282" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Sun Solaris 10 on SPARC sun4v systems, and OpenSolaris snv_47 through snv_85, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6425723." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "254628", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-sun4vdos(49282)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49282" }, { "name": "ADV-2009-0742", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0925", "datePublished": "2009-03-17T19:12:00", "dateReserved": "2009-03-17T00:00:00", "dateUpdated": "2024-08-07T04:57:16.413Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3000
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.634Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1" }, { "name": "265888", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The sockfs module in the kernel in Sun Solaris 10 and OpenSolaris snv_41 through snv_122, when Network Cache Accelerator (NCA) logging is enabled, allows remote attackers to cause a denial of service (panic) via unspecified web-server traffic that triggers a NULL pointer dereference in the nl7c_http_log function, related to \"improper http response handling.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-08-28T15:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1" }, { "name": "265888", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3000", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The sockfs module in the kernel in Sun Solaris 10 and OpenSolaris snv_41 through snv_122, when Network Cache Accelerator (NCA) logging is enabled, allows remote attackers to cause a denial of service (panic) via unspecified web-server traffic that triggers a NULL pointer dereference in the nl7c_http_log function, related to \"improper http response handling.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1" }, { "name": "265888", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3000", "datePublished": "2009-08-28T15:00:00Z", "dateReserved": "2009-08-28T00:00:00Z", "dateUpdated": "2024-09-16T17:37:39.117Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1349
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035385 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035385", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035385" }, { "name": "20160323 Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035385", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035385" }, { "name": "20160323 Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1349", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035385", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035385" }, { "name": "20160323 Cisco IOS and IOS XE Software Smart Install Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1349", "datePublished": "2016-03-26T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2652
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://securitytracker.com/id?1022628 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/52129 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/2089 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/36040 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/35882 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1022628", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022628" }, { "name": "264808", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1" }, { "name": "solaris-trustedextensions-dos(52129)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52129" }, { "name": "ADV-2009-2089", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2089" }, { "name": "36040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36040" }, { "name": "35882", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35882" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Solaris Trusted Extensions in Sun Solaris 10, and OpenSolaris snv_37 through snv_120, allows remote attackers to cause a denial of service (panic) via vectors involving the parsing of labeled packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1022628", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022628" }, { "name": "264808", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1" }, { "name": "solaris-trustedextensions-dos(52129)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52129" }, { "name": "ADV-2009-2089", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2089" }, { "name": "36040", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36040" }, { "name": "35882", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35882" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2652", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Solaris Trusted Extensions in Sun Solaris 10, and OpenSolaris snv_37 through snv_120, allows remote attackers to cause a denial of service (panic) via vectors involving the parsing of labeled packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1022628", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022628" }, { "name": "264808", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1" }, { "name": "solaris-trustedextensions-dos(52129)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52129" }, { "name": "ADV-2009-2089", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2089" }, { "name": "36040", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36040" }, { "name": "35882", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35882" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2652", "datePublished": "2009-08-03T14:00:00", "dateReserved": "2009-08-03T00:00:00", "dateUpdated": "2024-08-07T05:59:56.659Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3390
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:22:24.821Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "261849", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the (1) iscsiadm and (2) iscsitadm programs in Sun Solaris 10, and OpenSolaris snv_28 through snv_109, allow local users with certain RBAC execution profiles to gain privileges via unknown vectors related to the libima library." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-09-24T18:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "261849", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the (1) iscsiadm and (2) iscsitadm programs in Sun Solaris 10, and OpenSolaris snv_28 through snv_109, allow local users with certain RBAC execution profiles to gain privileges via unknown vectors related to the libima library." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "261849", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3390", "datePublished": "2009-09-24T18:00:00Z", "dateReserved": "2009-09-24T00:00:00Z", "dateUpdated": "2024-09-16T17:23:22.215Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-6024
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/31517 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/30753 | vdb-entry, x_refsource_BID | |
http://securitytracker.com/id?1020716 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/2415 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44546 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:13:13.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "240546", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1" }, { "name": "31517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31517" }, { "name": "30753", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30753" }, { "name": "1020716", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020716" }, { "name": "ADV-2008-2415", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2415" }, { "name": "solaris-nfsv4-dos(44546)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44546" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFSv4 client module in the kernel on Sun Solaris 10 and OpenSolaris before snv_37, when automountd is used, allows user-assisted remote attackers to cause a denial of service (unresponsive NFS filesystems) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "240546", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1" }, { "name": "31517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31517" }, { "name": "30753", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30753" }, { "name": "1020716", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020716" }, { "name": "ADV-2008-2415", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2415" }, { "name": "solaris-nfsv4-dos(44546)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44546" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6024", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the NFSv4 client module in the kernel on Sun Solaris 10 and OpenSolaris before snv_37, when automountd is used, allows user-assisted remote attackers to cause a denial of service (unresponsive NFS filesystems) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "240546", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1" }, { "name": "31517", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31517" }, { "name": "30753", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30753" }, { "name": "1020716", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020716" }, { "name": "ADV-2008-2415", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2415" }, { "name": "solaris-nfsv4-dos(44546)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44546" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6024", "datePublished": "2009-02-02T21:29:00", "dateReserved": "2009-02-02T00:00:00", "dateUpdated": "2024-08-07T11:13:13.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1344
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2 | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1035382 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/85311 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160323 Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2" }, { "name": "1035382", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035382" }, { "name": "85311", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/85311" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-11T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20160323 Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2" }, { "name": "1035382", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035382" }, { "name": "85311", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/85311" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160323 Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Fragmentation Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2" }, { "name": "1035382", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035382" }, { "name": "85311", "refsource": "BID", "url": "http://www.securityfocus.com/bid/85311" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1344", "datePublished": "2016-03-26T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0874
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1021840 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1 | x_refsource_CONFIRM | |
http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0673 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34227 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0766 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34375 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34081 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.628Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021840", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34081" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allow local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors including ones related to (1) an argument handling deadlock in a door server and (2) watchpoint problems in the door_call function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-03-19T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021840", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34081" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0874", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allow local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors including ones related to (1) an argument handling deadlock in a door server and (2) watchpoint problems in the door_call function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021840", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021840" }, { "name": "242486", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "name": "ADV-2009-0673", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "name": "34227", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34227" }, { "name": "ADV-2009-0766", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "name": "34375", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34375" }, { "name": "34081", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34081" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0874", "datePublished": "2009-03-12T15:00:00", "dateReserved": "2009-03-12T00:00:00", "dateUpdated": "2024-08-07T04:48:52.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3164
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/2556 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/36616 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:14:56.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020829", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1" }, { "name": "ADV-2009-2556", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2556" }, { "name": "36616", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36616" }, { "name": "265608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the IPv6 networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_122, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames. NOTE: this issue exists because of an incomplete fix for CVE-2009-2136." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-09-17T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020829", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1" }, { "name": "ADV-2009-2556", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2556" }, { "name": "36616", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36616" }, { "name": "265608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3164", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the IPv6 networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_122, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames. NOTE: this issue exists because of an incomplete fix for CVE-2009-2136." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020829", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1" }, { "name": "ADV-2009-2556", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2556" }, { "name": "36616", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36616" }, { "name": "265608", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3164", "datePublished": "2009-09-10T22:00:00", "dateReserved": "2009-09-10T00:00:00", "dateUpdated": "2024-08-07T06:14:56.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1276
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0978 | vdb-entry, x_refsource_VUPEN | |
http://securitytracker.com/id?1022009 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34421 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.426Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1" }, { "name": "ADV-2009-0978", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0978" }, { "name": "1022009", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022009" }, { "name": "34421", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34421" }, { "name": "255308", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "XScreenSaver in Sun Solaris 10 and OpenSolaris before snv_109, and Solaris 8 and 9 with GNOME 2.0 or 2.0.2, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, as demonstrated by Thunderbird new-mail notifications." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-04-18T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1" }, { "name": "ADV-2009-0978", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0978" }, { "name": "1022009", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022009" }, { "name": "34421", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34421" }, { "name": "255308", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1276", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XScreenSaver in Sun Solaris 10 and OpenSolaris before snv_109, and Solaris 8 and 9 with GNOME 2.0 or 2.0.2, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, as demonstrated by Thunderbird new-mail notifications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1" }, { "name": "ADV-2009-0978", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0978" }, { "name": "1022009", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022009" }, { "name": "34421", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34421" }, { "name": "255308", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1276", "datePublished": "2009-04-09T15:00:00", "dateReserved": "2009-04-09T00:00:00", "dateUpdated": "2024-08-07T05:04:49.426Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0965
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:01:40.080Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "sun-solaris-snoop1m-command-execution(44222)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "240101", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Format String Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=735" }, { "name": "1020633", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31386" }, { "name": "solaris-snoop1m-format-string(44415)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44415" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "oval:org.mitre.oval:def:5742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5742" }, { "name": "30556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via format string specifiers in an SMB packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "sun-solaris-snoop1m-command-execution(44222)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "240101", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Format String Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=735" }, { "name": "1020633", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31386" }, { "name": "solaris-snoop1m-format-string(44415)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44415" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "oval:org.mitre.oval:def:5742", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5742" }, { "name": "30556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0965", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple format string vulnerabilities in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via format string specifiers in an SMB packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "sun-solaris-snoop1m-command-execution(44222)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "240101", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Format String Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=735" }, { "name": "1020633", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020633" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31386" }, { "name": "solaris-snoop1m-format-string(44415)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44415" }, { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935", "refsource": "CONFIRM", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "oval:org.mitre.oval:def:5742", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5742" }, { "name": "30556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30556" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0965", "datePublished": "2008-08-08T18:12:00", "dateReserved": "2008-02-25T00:00:00", "dateUpdated": "2024-08-07T08:01:40.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0271
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2010/0076 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/55461 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1023416 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/37656 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:45:11.658Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2010-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/0076" }, { "name": "opensolaris-hald-weak-security(55461)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55461" }, { "name": "1023416", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023416" }, { "name": "274830", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1" }, { "name": "37656", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37656" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "hald in Sun OpenSolaris snv_51 through snv_130 does not have the proc_audit privilege during unspecified attempts to write to the auditing log, which makes it easier for physically proximate attackers to avoid detection of changes to the set of connected hardware devices supporting the Hardware Abstraction Layer (HAL) specification." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2010-0076", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/0076" }, { "name": "opensolaris-hald-weak-security(55461)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55461" }, { "name": "1023416", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023416" }, { "name": "274830", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1" }, { "name": "37656", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37656" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0271", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "hald in Sun OpenSolaris snv_51 through snv_130 does not have the proc_audit privilege during unspecified attempts to write to the auditing log, which makes it easier for physically proximate attackers to avoid detection of changes to the set of connected hardware devices supporting the Hardware Abstraction Layer (HAL) specification." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2010-0076", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/0076" }, { "name": "opensolaris-hald-weak-security(55461)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55461" }, { "name": "1023416", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023416" }, { "name": "274830", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1" }, { "name": "37656", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37656" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0271", "datePublished": "2010-01-08T17:00:00", "dateReserved": "2010-01-08T00:00:00", "dateUpdated": "2024-08-07T00:45:11.658Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2707
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1 | vendor-advisory, x_refsource_SUNALERT | |
http://securitytracker.com/id?1020290 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2008/1835 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/30700 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/29730 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43096 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:14:14.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "238250", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "name": "1020290", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020290" }, { "name": "ADV-2008-1835", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "name": "30700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30700" }, { "name": "29730", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29730" }, { "name": "solaris-e1000ggigabit-dos(43096)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "238250", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "name": "1020290", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020290" }, { "name": "ADV-2008-1835", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "name": "30700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30700" }, { "name": "29730", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29730" }, { "name": "solaris-e1000ggigabit-dos(43096)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "238250", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "name": "1020290", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020290" }, { "name": "ADV-2008-1835", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "name": "30700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30700" }, { "name": "29730", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29730" }, { "name": "solaris-e1000ggigabit-dos(43096)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2707", "datePublished": "2008-06-16T18:26:00", "dateReserved": "2008-06-16T00:00:00", "dateUpdated": "2024-08-07T09:14:14.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0872
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1 | vendor-advisory, x_refsource_SUNALERT | |
http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm | x_refsource_CONFIRM | |
http://osvdb.org/52559 | vdb-entry, x_refsource_OSVDB | |
http://securitytracker.com/id?1021833 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49170 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0658 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/34063 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/34429 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/34213 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0798 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "253588", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm" }, { "name": "52559", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/52559" }, { "name": "1021833", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021833" }, { "name": "solaris-nfssec-unauthorized-access(49170)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170" }, { "name": "ADV-2009-0658", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0658" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34063", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34063" }, { "name": "34429", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34429" }, { "name": "34213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34213" }, { "name": "ADV-2009-0798", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0798" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The NFS server in Sun Solaris 10, and OpenSolaris before snv_111, does not properly implement the AUTH_NONE (aka sec=none) security mode in combination with other security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the AUTH_NONE and AUTH_SYS security modes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "253588", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm" }, { "name": "52559", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/52559" }, { "name": "1021833", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021833" }, { "name": "solaris-nfssec-unauthorized-access(49170)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170" }, { "name": "ADV-2009-0658", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0658" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34063", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34063" }, { "name": "34429", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34429" }, { "name": "34213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34213" }, { "name": "ADV-2009-0798", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0798" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0872", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NFS server in Sun Solaris 10, and OpenSolaris before snv_111, does not properly implement the AUTH_NONE (aka sec=none) security mode in combination with other security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the AUTH_NONE and AUTH_SYS security modes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "253588", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm" }, { "name": "52559", "refsource": "OSVDB", "url": "http://osvdb.org/52559" }, { "name": "1021833", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021833" }, { "name": "solaris-nfssec-unauthorized-access(49170)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170" }, { "name": "ADV-2009-0658", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0658" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34063", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34063" }, { "name": "34429", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34429" }, { "name": "34213", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34213" }, { "name": "ADV-2009-0798", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0798" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0872", "datePublished": "2009-03-11T14:00:00", "dateReserved": "2009-03-11T00:00:00", "dateUpdated": "2024-08-07T04:48:52.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-0964
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:01:40.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6328", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/6328" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734" }, { "name": "240101", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "1020633", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020633" }, { "name": "oval:org.mitre.oval:def:5318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31386" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "solaris-snoop1m-bo(44222)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "30556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30556" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via a crafted SMB packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6328", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/6328" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734" }, { "name": "240101", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "1020633", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020633" }, { "name": "oval:org.mitre.oval:def:5318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31386" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "solaris-snoop1m-bo(44222)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "30556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0964", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via a crafted SMB packet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6328", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/6328" }, { "name": "20080804 Solaris snoop SMB Decoding Multiple Stack Buffer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734" }, { "name": "240101", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "name": "1020633", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020633" }, { "name": "oval:org.mitre.oval:def:5318", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "name": "ADV-2008-2311", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "name": "31535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31535" }, { "name": "31386", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31386" }, { "name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935", "refsource": "CONFIRM", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "name": "solaris-snoop1m-bo(44222)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "name": "30556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30556" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0964", "datePublished": "2008-08-08T18:12:00", "dateReserved": "2008-02-25T00:00:00", "dateUpdated": "2024-08-07T08:01:40.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0268
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33406 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1021640 | vdb-entry, x_refsource_SECTRACK | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48179 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/33708 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.435Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1" }, { "name": "33406", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33406" }, { "name": "1021640", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021640" }, { "name": "oval:org.mitre.oval:def:6061", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061" }, { "name": "solaris-pseudo-terminal-dos(48179)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179" }, { "name": "249586", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1" }, { "name": "33708", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33708" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the pseudo-terminal (aka pty) driver module in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows local users to cause a denial of service (panic) via unspecified vectors related to lack of \"properly sequenced code\" in ptc and ptsl." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1" }, { "name": "33406", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33406" }, { "name": "1021640", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021640" }, { "name": "oval:org.mitre.oval:def:6061", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061" }, { "name": "solaris-pseudo-terminal-dos(48179)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179" }, { "name": "249586", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1" }, { "name": "33708", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33708" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0268", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the pseudo-terminal (aka pty) driver module in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows local users to cause a denial of service (panic) via unspecified vectors related to lack of \"properly sequenced code\" in ptc and ptsl." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1" }, { "name": "33406", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33406" }, { "name": "1021640", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021640" }, { "name": "oval:org.mitre.oval:def:6061", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061" }, { "name": "solaris-pseudo-terminal-dos(48179)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179" }, { "name": "249586", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1" }, { "name": "33708", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33708" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0268", "datePublished": "2009-01-26T15:05:00", "dateReserved": "2009-01-26T00:00:00", "dateUpdated": "2024-08-07T04:24:18.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0477
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0352 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/33654 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:26.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0352", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0352" }, { "name": "33654", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33654" }, { "name": "244026", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the process (aka proc) filesystem in Sun OpenSolaris snv_85 through snv_100 allows local users to gain privileges via vectors related to the contract filesystem." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-17T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-0352", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0352" }, { "name": "33654", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33654" }, { "name": "244026", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the process (aka proc) filesystem in Sun OpenSolaris snv_85 through snv_100 allows local users to gain privileges via vectors related to the contract filesystem." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0352", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0352" }, { "name": "33654", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33654" }, { "name": "244026", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1" }, { "name": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf", "refsource": "MISC", "url": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0477", "datePublished": "2009-02-08T21:00:00", "dateReserved": "2009-02-08T00:00:00", "dateUpdated": "2024-08-07T04:31:26.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3692
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.virtualbox.org/wiki/Changelog | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/2845 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/36604 | vdb-entry, x_refsource_BID | |
http://www.osvdb.org/58652 | vdb-entry, x_refsource_OSVDB | |
http://securitytracker.com/id?1022990 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/36929 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/53671 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.200Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.virtualbox.org/wiki/Changelog" }, { "name": "ADV-2009-2845", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2845" }, { "name": "36604", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36604" }, { "name": "58652", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/58652" }, { "name": "1022990", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1022990" }, { "name": "36929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36929" }, { "name": "268188", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1" }, { "name": "virtualbox-vboxnetadpctl-priv-escalation(53671)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53671" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the VBoxNetAdpCtl configuration tool in Sun VirtualBox 3.0.x before 3.0.8 on Solaris x86, Linux, and Mac OS X allows local users to gain privileges via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.virtualbox.org/wiki/Changelog" }, { "name": "ADV-2009-2845", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2845" }, { "name": "36604", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36604" }, { "name": "58652", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/58652" }, { "name": "1022990", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1022990" }, { "name": "36929", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36929" }, { "name": "268188", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1" }, { "name": "virtualbox-vboxnetadpctl-priv-escalation(53671)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53671" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3692", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the VBoxNetAdpCtl configuration tool in Sun VirtualBox 3.0.x before 3.0.8 on Solaris x86, Linux, and Mac OS X allows local users to gain privileges via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.virtualbox.org/wiki/Changelog", "refsource": "CONFIRM", "url": "http://www.virtualbox.org/wiki/Changelog" }, { "name": "ADV-2009-2845", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2845" }, { "name": "36604", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36604" }, { "name": "58652", "refsource": "OSVDB", "url": "http://www.osvdb.org/58652" }, { "name": "1022990", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1022990" }, { "name": "36929", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36929" }, { "name": "268188", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1" }, { "name": "virtualbox-vboxnetadpctl-priv-escalation(53671)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53671" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3692", "datePublished": "2009-10-13T10:00:00", "dateReserved": "2009-10-13T00:00:00", "dateUpdated": "2024-08-07T06:38:30.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0277
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0209 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/33398 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48164 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:25.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0209", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0209" }, { "name": "33398", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33398" }, { "name": "solaris-ultrasparct2-dos(48164)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48164" }, { "name": "250066", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in OpenSolaris snv_100 through snv_102 on the Sun UltraSPARC T2 and T2+ sun4v platforms allows local users to cause a denial of service (panic) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-0209", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0209" }, { "name": "33398", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33398" }, { "name": "solaris-ultrasparct2-dos(48164)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48164" }, { "name": "250066", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the kernel in OpenSolaris snv_100 through snv_102 on the Sun UltraSPARC T2 and T2+ sun4v platforms allows local users to cause a denial of service (panic) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0209", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0209" }, { "name": "33398", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33398" }, { "name": "solaris-ultrasparct2-dos(48164)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48164" }, { "name": "250066", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0277", "datePublished": "2009-01-27T02:00:00", "dateReserved": "2009-01-26T00:00:00", "dateUpdated": "2024-08-07T04:31:25.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1290
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035498 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:48:13.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035498", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035498" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035498", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035498" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1290", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035498", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035498" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Privilege Escalation API Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1290", "datePublished": "2016-04-06T23:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:48:13.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0873
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0814 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34435 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1021832 | vdb-entry, x_refsource_SECTRACK | |
http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49171 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0657 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/34062 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/34225 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/52560 | vdb-entry, x_refsource_OSVDB | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0814", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0814" }, { "name": "34435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34435" }, { "name": "1021832", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021832" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "solaris-nfsd-unauthorized-access(49171)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171" }, { "name": "ADV-2009-0657", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0657" }, { "name": "34062", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34062" }, { "name": "34225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34225" }, { "name": "52560", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/52560" }, { "name": "250306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that \"override each other.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-0814", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0814" }, { "name": "34435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34435" }, { "name": "1021832", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021832" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "solaris-nfsd-unauthorized-access(49171)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171" }, { "name": "ADV-2009-0657", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0657" }, { "name": "34062", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34062" }, { "name": "34225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34225" }, { "name": "52560", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/52560" }, { "name": "250306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0873", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that \"override each other.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0814", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0814" }, { "name": "34435", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34435" }, { "name": "1021832", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021832" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "solaris-nfsd-unauthorized-access(49171)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171" }, { "name": "ADV-2009-0657", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0657" }, { "name": "34062", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34062" }, { "name": "34225", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34225" }, { "name": "52560", "refsource": "OSVDB", "url": "http://osvdb.org/52560" }, { "name": "250306", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0873", "datePublished": "2009-03-11T14:00:00", "dateReserved": "2009-03-11T00:00:00", "dateUpdated": "2024-08-07T04:48:52.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2187
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/35552 | third-party-advisory, x_refsource_SECUNIA | |
http://bugs.opensolaris.org/view_bug.do?bug_id=6731600 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/35474 | vdb-entry, x_refsource_BID | |
http://bugs.opensolaris.org/view_bug.do?bug_id=6709252 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35552" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600" }, { "name": "262408", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35474", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35474" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in the (1) IP and (2) IPv6 multicast implementation in the kernel in Sun Solaris 10, and OpenSolaris snv_67 through snv_93, allow local users to cause a denial of service (memory consumption) via vectors related to the association of (a) DL_ENABMULTI_REQ and (b) DL_DISABMULTI_REQ messages with ARP messages." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-24T22:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35552" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600" }, { "name": "262408", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35474", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35474" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory leaks in the (1) IP and (2) IPv6 multicast implementation in the kernel in Sun Solaris 10, and OpenSolaris snv_67 through snv_93, allow local users to cause a denial of service (memory consumption) via vectors related to the association of (a) DL_ENABMULTI_REQ and (b) DL_DISABMULTI_REQ messages with ARP messages." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35552", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35552" }, { "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600", "refsource": "CONFIRM", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600" }, { "name": "262408", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35474", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35474" }, { "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252", "refsource": "CONFIRM", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2187", "datePublished": "2009-06-24T22:00:00Z", "dateReserved": "2009-06-24T00:00:00Z", "dateUpdated": "2024-09-17T01:25:35.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5699
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/33218 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1021477 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/50934 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/32921 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.069Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33218" }, { "name": "1021477", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021477" }, { "name": "50934", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/50934" }, { "name": "32921", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32921" }, { "name": "242006", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The name service cache daemon (nscd) in Sun Solaris 10 and OpenSolaris snv_50 through snv_104 does not properly check permissions, which allows local users to gain privileges and obtain sensitive information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-12-30T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33218", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33218" }, { "name": "1021477", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021477" }, { "name": "50934", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/50934" }, { "name": "32921", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32921" }, { "name": "242006", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The name service cache daemon (nscd) in Sun Solaris 10 and OpenSolaris snv_50 through snv_104 does not properly check permissions, which allows local users to gain privileges and obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33218", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33218" }, { "name": "1021477", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021477" }, { "name": "50934", "refsource": "OSVDB", "url": "http://osvdb.org/50934" }, { "name": "32921", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32921" }, { "name": "242006", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5699", "datePublished": "2008-12-22T15:00:00", "dateReserved": "2008-12-22T00:00:00", "dateUpdated": "2024-08-07T11:04:44.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-0559
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1023545 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:52:19.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021793", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1" }, { "name": "275790", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023545" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory domain." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-03-26T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021793", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1" }, { "name": "275790", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023545" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-0559", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory domain." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021793", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1" }, { "name": "275790", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "name": "1023545", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023545" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-0559", "datePublished": "2010-02-05T22:13:00", "dateReserved": "2010-02-05T00:00:00", "dateUpdated": "2024-08-07T00:52:19.261Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1170
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/34272 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49468 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1021944 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2009/0877 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.048Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34272", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34272" }, { "name": "255608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1" }, { "name": "opensolaris-mdb-code-execution(49468)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49468" }, { "name": "1021944", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021944" }, { "name": "ADV-2009-0877", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun OpenSolaris snv_100 through snv_101 allows local users, with privileges in a non-global zone, to execute arbitrary code in the global zone when a global-zone user is using mdb on a non-global zone process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34272", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34272" }, { "name": "255608", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1" }, { "name": "opensolaris-mdb-code-execution(49468)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49468" }, { "name": "1021944", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021944" }, { "name": "ADV-2009-0877", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0877" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Sun OpenSolaris snv_100 through snv_101 allows local users, with privileges in a non-global zone, to execute arbitrary code in the global zone when a global-zone user is using mdb on a non-global zone process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34272", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34272" }, { "name": "255608", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1" }, { "name": "opensolaris-mdb-code-execution(49468)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49468" }, { "name": "1021944", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021944" }, { "name": "ADV-2009-0877", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0877" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1170", "datePublished": "2009-03-30T16:00:00", "dateReserved": "2009-03-30T00:00:00", "dateUpdated": "2024-08-07T05:04:49.048Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2135
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1 | vendor-advisory, x_refsource_SUNALERT | |
http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2009/1634 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022422 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/55232 | vdb-entry, x_refsource_OSVDB | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/35437 | vdb-entry, x_refsource_BID | |
http://osvdb.org/55231 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/35279 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51284 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:21.034Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "260449", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm" }, { "name": "oval:org.mitre.oval:def:5906", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906" }, { "name": "ADV-2009-1634", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1634" }, { "name": "1022422", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022422" }, { "name": "55232", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55232" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35437", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35437" }, { "name": "55231", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55231" }, { "name": "35279", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35279" }, { "name": "solaris-eventportapi-dos(51284)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the Solaris Event Port API in Sun Solaris 10 and OpenSolaris before snv_107 allow local users to cause a denial of service (panic) via unspecified vectors related to a race between the port_dissociate and close functions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "260449", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm" }, { "name": "oval:org.mitre.oval:def:5906", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906" }, { "name": "ADV-2009-1634", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1634" }, { "name": "1022422", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022422" }, { "name": "55232", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55232" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35437", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35437" }, { "name": "55231", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55231" }, { "name": "35279", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35279" }, { "name": "solaris-eventportapi-dos(51284)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51284" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple race conditions in the Solaris Event Port API in Sun Solaris 10 and OpenSolaris before snv_107 allow local users to cause a denial of service (panic) via unspecified vectors related to a race between the port_dissociate and close functions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "260449", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm" }, { "name": "oval:org.mitre.oval:def:5906", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906" }, { "name": "ADV-2009-1634", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1634" }, { "name": "1022422", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022422" }, { "name": "55232", "refsource": "OSVDB", "url": "http://osvdb.org/55232" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "name": "35437", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35437" }, { "name": "55231", "refsource": "OSVDB", "url": "http://osvdb.org/55231" }, { "name": "35279", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35279" }, { "name": "solaris-eventportapi-dos(51284)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51284" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2135", "datePublished": "2009-06-19T19:00:00", "dateReserved": "2009-06-19T00:00:00", "dateUpdated": "2024-08-07T05:36:21.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1763
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/50687 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/1410 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/35069 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1022271 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.834Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "solaris-slotdriver-code-execution(50687)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50687" }, { "name": "ADV-2009-1410", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1410" }, { "name": "35069", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35069" }, { "name": "259408", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1" }, { "name": "1022271", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022271" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Secure Digital slot driver (aka sdhost) in Sun OpenSolaris snv_105 through snv_108 on the x86 platform allows local users to gain privileges or cause a denial of service (filesystem or memory corruption) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "solaris-slotdriver-code-execution(50687)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50687" }, { "name": "ADV-2009-1410", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1410" }, { "name": "35069", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35069" }, { "name": "259408", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1" }, { "name": "1022271", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022271" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1763", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Solaris Secure Digital slot driver (aka sdhost) in Sun OpenSolaris snv_105 through snv_108 on the x86 platform allows local users to gain privileges or cause a denial of service (filesystem or memory corruption) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "solaris-slotdriver-code-execution(50687)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50687" }, { "name": "ADV-2009-1410", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1410" }, { "name": "35069", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35069" }, { "name": "259408", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1" }, { "name": "1022271", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022271" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1763", "datePublished": "2009-05-22T16:25:00", "dateReserved": "2009-05-22T00:00:00", "dateUpdated": "2024-08-07T05:27:54.834Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1319
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1034958 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1034959 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id/1034960 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.053Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1034958", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034958" }, { "name": "20160208 Cisco Unified Products Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "name": "1034959", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034959" }, { "name": "1034960", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034960" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM \u0026 Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1034958", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034958" }, { "name": "20160208 Cisco Unified Products Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "name": "1034959", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034959" }, { "name": "1034960", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034960" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM \u0026 Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1034958", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034958" }, { "name": "20160208 Cisco Unified Products Information Disclosure Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "name": "1034959", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034959" }, { "name": "1034960", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034960" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1319", "datePublished": "2016-02-09T02:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.053Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5690
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/3428 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/33042 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/32793 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792 | vdb-entry, signature, x_refsource_OVAL | |
http://www.securitytracker.com/id?1021390 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47291 | vdb-entry, x_refsource_XF | |
http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm | x_refsource_MISC | |
http://secunia.com/advisories/33313 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-3428", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3428" }, { "name": "33042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33042" }, { "name": "244866", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1" }, { "name": "32793", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32793" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1" }, { "name": "oval:org.mitre.oval:def:5792", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792" }, { "name": "1021390", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021390" }, { "name": "solaris-kerberos-credential-dos(47291)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47291" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm" }, { "name": "33313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33313" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Kerberos credential renewal feature in Sun Solaris 8, 9, and 10, and OpenSolaris build snv_01 through snv_104, allows local users to cause a denial of service (authentication failure) via unspecified vectors related to incorrect cache file permissions, and lack of credential storage by the store_cred function in pam_krb5." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-3428", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3428" }, { "name": "33042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33042" }, { "name": "244866", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1" }, { "name": "32793", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32793" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1" }, { "name": "oval:org.mitre.oval:def:5792", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792" }, { "name": "1021390", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021390" }, { "name": "solaris-kerberos-credential-dos(47291)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47291" }, { "tags": [ "x_refsource_MISC" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm" }, { "name": "33313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33313" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5690", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Kerberos credential renewal feature in Sun Solaris 8, 9, and 10, and OpenSolaris build snv_01 through snv_104, allows local users to cause a denial of service (authentication failure) via unspecified vectors related to incorrect cache file permissions, and lack of credential storage by the store_cred function in pam_krb5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-3428", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3428" }, { "name": "33042", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33042" }, { "name": "244866", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1" }, { "name": "32793", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32793" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1" }, { "name": "oval:org.mitre.oval:def:5792", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792" }, { "name": "1021390", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021390" }, { "name": "solaris-kerberos-credential-dos(47291)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47291" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm" }, { "name": "33313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33313" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5690", "datePublished": "2008-12-19T17:00:00", "dateReserved": "2008-12-19T00:00:00", "dateUpdated": "2024-08-07T11:04:44.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2296
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/35672 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/1747 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/42550 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51450 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/35546 | vdb-entry, x_refsource_BID | |
https://support.avaya.com/css/P8/documents/100058487 | x_refsource_CONFIRM | |
http://osvdb.org/55519 | vdb-entry, x_refsource_OSVDB | |
http://www.securitytracker.com/id?1022492 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.926Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "262668", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1" }, { "name": "35672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35672" }, { "name": "ADV-2009-1747", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1747" }, { "name": "42550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42550" }, { "name": "solaris-nfsportmon-unauth-access(51450)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450" }, { "name": "35546", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35546" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.avaya.com/css/P8/documents/100058487" }, { "name": "55519", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55519" }, { "name": "1022492", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022492" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The NFSv4 server kernel module in Sun Solaris 10, and OpenSolaris before snv_119, does not properly implement the nfs_portmon setting, which allows remote attackers to access shares, and read, create, and modify arbitrary files, via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "262668", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1" }, { "name": "35672", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35672" }, { "name": "ADV-2009-1747", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1747" }, { "name": "42550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42550" }, { "name": "solaris-nfsportmon-unauth-access(51450)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450" }, { "name": "35546", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35546" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.avaya.com/css/P8/documents/100058487" }, { "name": "55519", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55519" }, { "name": "1022492", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022492" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NFSv4 server kernel module in Sun Solaris 10, and OpenSolaris before snv_119, does not properly implement the nfs_portmon setting, which allows remote attackers to access shares, and read, create, and modify arbitrary files, via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "262668", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1" }, { "name": "35672", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35672" }, { "name": "ADV-2009-1747", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1747" }, { "name": "42550", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/42550" }, { "name": "solaris-nfsportmon-unauth-access(51450)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450" }, { "name": "35546", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35546" }, { "name": "https://support.avaya.com/css/P8/documents/100058487", "refsource": "CONFIRM", "url": "https://support.avaya.com/css/P8/documents/100058487" }, { "name": "55519", "refsource": "OSVDB", "url": "http://osvdb.org/55519" }, { "name": "1022492", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022492" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2296", "datePublished": "2009-07-02T10:00:00", "dateReserved": "2009-07-02T00:00:00", "dateUpdated": "2024-08-07T05:44:55.926Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3549
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/30561 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446 | vdb-entry, signature, x_refsource_OVAL | |
http://secunia.com/advisories/31348 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/2312 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1020634 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44224 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:18.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30561", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30561" }, { "name": "oval:org.mitre.oval:def:5446", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446" }, { "name": "31348", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31348" }, { "name": "ADV-2008-2312", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2312" }, { "name": "1020634", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020634" }, { "name": "239387", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1" }, { "name": "solaris-pthreadmutexreltimedlocknp-dos(44224)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44224" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the pthread_mutex_reltimedlock_np API in Sun Solaris 10 and OpenSolaris before snv_90 allows local users to cause a denial of service (system hang or panic) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30561", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30561" }, { "name": "oval:org.mitre.oval:def:5446", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446" }, { "name": "31348", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31348" }, { "name": "ADV-2008-2312", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2312" }, { "name": "1020634", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020634" }, { "name": "239387", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1" }, { "name": "solaris-pthreadmutexreltimedlocknp-dos(44224)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44224" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3549", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the pthread_mutex_reltimedlock_np API in Sun Solaris 10 and OpenSolaris before snv_90 allows local users to cause a denial of service (system hang or panic) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30561", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30561" }, { "name": "oval:org.mitre.oval:def:5446", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446" }, { "name": "31348", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31348" }, { "name": "ADV-2008-2312", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2312" }, { "name": "1020634", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020634" }, { "name": "239387", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1" }, { "name": "solaris-pthreadmutexreltimedlocknp-dos(44224)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44224" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3549", "datePublished": "2008-08-07T21:00:00", "dateReserved": "2008-08-07T00:00:00", "dateUpdated": "2024-08-07T09:45:18.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5661
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/32861 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1021413 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/33148 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47378 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:43.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "241126", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1" }, { "name": "32861", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32861" }, { "name": "1021413", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021413" }, { "name": "33148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33148" }, { "name": "solaris-ipv4-forwarding-dos(47378)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47378" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The IPv4 Forwarding feature in Sun Solaris 10 and OpenSolaris snv_47 through snv_82, with certain patches installed, allows remote attackers to cause a denial of service (panic) via unknown vectors that trigger a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "241126", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1" }, { "name": "32861", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32861" }, { "name": "1021413", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021413" }, { "name": "33148", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33148" }, { "name": "solaris-ipv4-forwarding-dos(47378)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47378" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IPv4 Forwarding feature in Sun Solaris 10 and OpenSolaris snv_47 through snv_82, with certain patches installed, allows remote attackers to cause a denial of service (panic) via unknown vectors that trigger a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "241126", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1" }, { "name": "32861", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32861" }, { "name": "1021413", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021413" }, { "name": "33148", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33148" }, { "name": "solaris-ipv4-forwarding-dos(47378)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47378" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5661", "datePublished": "2008-12-17T20:00:00", "dateReserved": "2008-12-17T00:00:00", "dateUpdated": "2024-08-07T11:04:43.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3183
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1 | x_refsource_CONFIRM | |
http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html | x_refsource_MISC | |
http://osvdb.org/58110 | vdb-entry, x_refsource_OSVDB | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/53188 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:14:56.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html" }, { "name": "58110", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58110" }, { "name": "266348", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1" }, { "name": "solaris-w1-bo(53188)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53188" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in w in Sun Solaris 8 through 10, and OpenSolaris before snv_124, allows local users to gain privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html" }, { "name": "58110", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58110" }, { "name": "266348", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1" }, { "name": "solaris-w1-bo(53188)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53188" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in w in Sun Solaris 8 through 10, and OpenSolaris before snv_124, allows local users to gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1" }, { "name": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html", "refsource": "MISC", "url": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html" }, { "name": "58110", "refsource": "OSVDB", "url": "http://osvdb.org/58110" }, { "name": "266348", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1" }, { "name": "solaris-w1-bo(53188)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53188" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3183", "datePublished": "2009-09-14T16:00:00", "dateReserved": "2009-09-14T00:00:00", "dateUpdated": "2024-08-07T06:14:56.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2282
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141778-01-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/35547 | third-party-advisory, x_refsource_SECUNIA | |
http://www.osvdb.org/55329 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/35502 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:44:55.899Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141778-01-1" }, { "name": "262708", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1" }, { "name": "35547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35547" }, { "name": "55329", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/55329" }, { "name": "35502", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35502" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The Virtual Network Terminal Server daemon (vntsd) for Logical Domains (aka LDoms) in Sun Solaris 10, and OpenSolaris snv_41 through snv_108, on SPARC platforms does not check authorization for guest console access, which allows local control-domain users to gain guest-domain privileges via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-07-01T12:26:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141778-01-1" }, { "name": "262708", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1" }, { "name": "35547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35547" }, { "name": "55329", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/55329" }, { "name": "35502", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35502" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2282", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Virtual Network Terminal Server daemon (vntsd) for Logical Domains (aka LDoms) in Sun Solaris 10, and OpenSolaris snv_41 through snv_108, on SPARC platforms does not check authorization for guest console access, which allows local control-domain users to gain guest-domain privileges via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141778-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141778-01-1" }, { "name": "262708", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262708-1" }, { "name": "35547", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35547" }, { "name": "55329", "refsource": "OSVDB", "url": "http://www.osvdb.org/55329" }, { "name": "35502", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35502" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2282", "datePublished": "2009-07-01T12:26:00Z", "dateReserved": "2009-07-01T00:00:00Z", "dateUpdated": "2024-09-16T23:16:10.706Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5909
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://opensolaris.org/os/bug_reports/request_sponsor/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48148 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/33396 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:13:13.393Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-convlpd-unspecified(48148)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48148" }, { "name": "33396", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33396" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in conv_lpd in Sun OpenSolaris has unknown impact and local attack vectors, related to improper handling of temporary files, aka Bug ID 6655641." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-convlpd-unspecified(48148)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48148" }, { "name": "33396", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33396" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5909", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in conv_lpd in Sun OpenSolaris has unknown impact and local attack vectors, related to improper handling of temporary files, aka Bug ID 6655641." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://opensolaris.org/os/bug_reports/request_sponsor/", "refsource": "MISC", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-convlpd-unspecified(48148)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48148" }, { "name": "33396", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33396" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5909", "datePublished": "2009-01-16T21:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T11:13:13.393Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-6319
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1034830 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:15:13.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1034830", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034830" }, { "name": "20160127 Cisco RV220W Management Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-05T14:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1034830", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034830" }, { "name": "20160127 Cisco RV220W Management Authentication Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2015-6319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1034830", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034830" }, { "name": "20160127 Cisco RV220W Management Authentication Bypass Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2015-6319", "datePublished": "2016-01-27T22:00:00", "dateReserved": "2015-08-17T00:00:00", "dateUpdated": "2024-08-06T07:15:13.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2912
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/2316 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/36400 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/36083 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-2316", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2316" }, { "name": "36400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36400" }, { "name": "36083", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36083" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "258588", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1" }, { "name": "1020445", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1" }, { "name": "oval:org.mitre.oval:def:5692", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) sendfile and (2) sendfilev functions in Sun Solaris 8 through 10, and OpenSolaris before snv_110, allow local users to cause a denial of service (panic) via vectors related to vnode function calls." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-2316", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2316" }, { "name": "36400", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36400" }, { "name": "36083", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36083" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "258588", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1" }, { "name": "1020445", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1" }, { "name": "oval:org.mitre.oval:def:5692", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2912", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) sendfile and (2) sendfilev functions in Sun Solaris 8 through 10, and OpenSolaris before snv_110, allow local users to cause a denial of service (panic) via vectors related to vnode function calls." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2316" }, { "name": "36400", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36400" }, { "name": "36083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36083" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "258588", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1" }, { "name": "1020445", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1" }, { "name": "oval:org.mitre.oval:def:5692", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2912", "datePublished": "2009-08-20T22:00:00", "dateReserved": "2009-08-20T00:00:00", "dateUpdated": "2024-08-07T06:07:37.247Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4191
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.intevydis.com/blog/?p=79 | x_refsource_MISC | |
http://www.intevydis.com/vd-list.shtml | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:09.898Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.intevydis.com/blog/?p=79" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in Sun Solaris 10 and OpenSolaris 2009.06 on the x86-64 platform allows local users to gain privileges via unknown vectors, as demonstrated by the vd_sol_local module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-12-03T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.intevydis.com/blog/?p=79" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4191", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the kernel in Sun Solaris 10 and OpenSolaris 2009.06 on the x86-64 platform allows local users to gain privileges via unknown vectors, as demonstrated by the vd_sol_local module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.intevydis.com/blog/?p=79", "refsource": "MISC", "url": "http://www.intevydis.com/blog/?p=79" }, { "name": "http://www.intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://www.intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4191", "datePublished": "2009-12-03T17:00:00Z", "dateReserved": "2009-12-03T00:00:00Z", "dateUpdated": "2024-09-17T01:41:25.083Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0319
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0256 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm | x_refsource_CONFIRM | |
http://secunia.com/advisories/33665 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2009/0363 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/33459 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48234 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021644 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:25.574Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0256", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0256" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm" }, { "name": "33665", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33665" }, { "name": "oval:org.mitre.oval:def:5977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977" }, { "name": "ADV-2009-0363", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0363" }, { "name": "33459", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33459" }, { "name": "solaris-autofs-code-execution(48234)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48234" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1" }, { "name": "1021644", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021644" }, { "name": "249966", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the autofs module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_108, allows local users to cause a denial of service (autofs mount outage) or possibly gain privileges via vectors related to \"xdr processing problems.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-0256", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0256" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm" }, { "name": "33665", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33665" }, { "name": "oval:org.mitre.oval:def:5977", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977" }, { "name": "ADV-2009-0363", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0363" }, { "name": "33459", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33459" }, { "name": "solaris-autofs-code-execution(48234)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48234" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1" }, { "name": "1021644", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021644" }, { "name": "249966", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the autofs module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_108, allows local users to cause a denial of service (autofs mount outage) or possibly gain privileges via vectors related to \"xdr processing problems.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0256", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0256" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm" }, { "name": "33665", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33665" }, { "name": "oval:org.mitre.oval:def:5977", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977" }, { "name": "ADV-2009-0363", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0363" }, { "name": "33459", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33459" }, { "name": "solaris-autofs-code-execution(48234)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48234" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1" }, { "name": "1021644", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021644" }, { "name": "249966", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0319", "datePublished": "2009-01-28T18:00:00", "dateReserved": "2009-01-28T00:00:00", "dateUpdated": "2024-08-07T04:31:25.574Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1348
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6 | vendor-advisory, x_refsource_CISCO | |
http://www.securitytracker.com/id/1035381 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160323 Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6" }, { "name": "1035381", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035381" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20160323 Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6" }, { "name": "1035381", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035381" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1348", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160323 Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6" }, { "name": "1035381", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035381" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1348", "datePublished": "2016-03-26T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1314
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035425 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:13.362Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035425", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035425" }, { "name": "20160328 Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035425", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035425" }, { "name": "20160328 Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035425", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035425" }, { "name": "20160328 Cisco Unified Communications Domain Manager Cross-Site Scripting Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1314", "datePublished": "2016-03-28T23:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:13.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3101
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://bugs.opensolaris.org/view_bug.do?bug_id=6839026 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:14:56.182Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 10, and OpenSolaris snv_109 through snv_122, does not properly handle Trusted Extensions, which allows local users to cause a denial of service (CPU consumption and console hang) by locking the screen, related to a regression in certain Solaris and OpenSolaris patches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-09-08T18:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3101", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 10, and OpenSolaris snv_109 through snv_122, does not properly handle Trusted Extensions, which allows local users to cause a denial of service (CPU consumption and console hang) by locking the screen, related to a regression in certain Solaris and OpenSolaris patches." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026", "refsource": "CONFIRM", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3101", "datePublished": "2009-09-08T18:00:00Z", "dateReserved": "2009-09-08T00:00:00Z", "dateUpdated": "2024-09-17T01:56:06.200Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5684
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm | x_refsource_MISC | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1 | x_refsource_CONFIRM | |
http://securitytracker.com/id?1021391 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47311 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/33157 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/3431 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/32807 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003 | vdb-entry, signature, x_refsource_OVAL | |
http://secunia.com/advisories/33325 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1" }, { "name": "1021391", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021391" }, { "name": "243566", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1" }, { "name": "sun-solaris-libice-dos(47311)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47311" }, { "name": "33157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33157" }, { "name": "ADV-2008-3431", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3431" }, { "name": "32807", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32807" }, { "name": "oval:org.mitre.oval:def:6003", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003" }, { "name": "33325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33325" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the X Inter Client Exchange library (aka libICE) in Sun Solaris 8 through 10 and OpenSolaris before snv_85 allows context-dependent attackers to cause a denial of service (application crash), as demonstrated by a port scan that triggers a segmentation violation in the Gnome session manager (aka gnome-session)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1" }, { "name": "1021391", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021391" }, { "name": "243566", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1" }, { "name": "sun-solaris-libice-dos(47311)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47311" }, { "name": "33157", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33157" }, { "name": "ADV-2008-3431", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3431" }, { "name": "32807", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32807" }, { "name": "oval:org.mitre.oval:def:6003", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003" }, { "name": "33325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33325" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the X Inter Client Exchange library (aka libICE) in Sun Solaris 8 through 10 and OpenSolaris before snv_85 allows context-dependent attackers to cause a denial of service (application crash), as demonstrated by a port scan that triggers a segmentation violation in the Gnome session manager (aka gnome-session)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1" }, { "name": "1021391", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021391" }, { "name": "243566", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1" }, { "name": "sun-solaris-libice-dos(47311)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47311" }, { "name": "33157", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33157" }, { "name": "ADV-2008-3431", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3431" }, { "name": "32807", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32807" }, { "name": "oval:org.mitre.oval:def:6003", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003" }, { "name": "33325", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33325" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5684", "datePublished": "2008-12-19T17:00:00", "dateReserved": "2008-12-19T00:00:00", "dateUpdated": "2024-08-07T11:04:44.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5365
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:31:57.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/4601" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1388" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32213" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/4601" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1388" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32213" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27338" }, { "name": "27350", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27350" }, { "name": "ADV-2008-3088", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "name": "4601", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/4601" }, { "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c", "refsource": "CONFIRM", "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "name": "[4.2] 20071008 001: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "name": "25984", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25984" }, { "name": "20071102 DoS Exploit for DHCPd bug (Bugtraq ID 25984 ; CVE-2007-5365)", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "name": "openbsd-dhcp-bo(37045)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "name": "RHSA-2007:0970", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "name": "DSA-1388", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1388" }, { "name": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962", "refsource": "MISC", "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "name": "USN-531-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "name": "oval:org.mitre.oval:def:5817", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "name": "USN-531-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "name": "27160", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27160" }, { "name": "20071011 CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD\u0026acirc;??s DHCP server", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "name": "27273", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27273" }, { "name": "[4.0] 20071008 016: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "name": "243806", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "name": "32668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32668" }, { "name": "[4.1] 20071008 010: SECURITY FIX: October 8, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "name": "1018794", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018794" }, { "name": "1021157", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021157" }, { "name": "32213", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32213" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5365", "datePublished": "2007-10-11T10:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:31:57.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5133
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/32625 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2008/3129 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/46721 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:17.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32625", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32625" }, { "name": "ADV-2008-3129", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "name": "solaris-ipfilter-dnsresponse-spoofing(46721)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "name": "245206", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-11T00:00:00", "descriptions": [ { "lang": "en", "value": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32625", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32625" }, { "name": "ADV-2008-3129", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "name": "solaris-ipfilter-dnsresponse-spoofing(46721)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "name": "245206", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5133", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32625", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32625" }, { "name": "ADV-2008-3129", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "name": "solaris-ipfilter-dnsresponse-spoofing(46721)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "name": "245206", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5133", "datePublished": "2008-11-18T15:00:00", "dateReserved": "2008-11-18T00:00:00", "dateUpdated": "2024-08-07T10:40:17.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1350
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035421 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip | vendor-advisory, x_refsource_CISCO | |
http://www.securityfocus.com/bid/85372 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1035420 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:14.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035421", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035421" }, { "name": "20160323 Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip" }, { "name": "85372", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/85372" }, { "name": "1035420", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035420" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-11T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035421", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035421" }, { "name": "20160323 Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip" }, { "name": "85372", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/85372" }, { "name": "1035420", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035420" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035421", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035421" }, { "name": "20160323 Cisco IOS and IOS XE and Cisco Unified Communications Manager Software Session Initiation Protocol Memory Leak Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip" }, { "name": "85372", "refsource": "BID", "url": "http://www.securityfocus.com/bid/85372" }, { "name": "1035420", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035420" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1350", "datePublished": "2016-03-26T01:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:14.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0069
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html | mailing-list, x_refsource_MLIST | |
http://secunia.com/advisories/33361 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1021519 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/33128 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1 | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47750 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0030 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:17.085Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[onnv-notify] 20081021 6300710 recursive mutex_enter in nfs4rename_persistent_fh()", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html" }, { "name": "33361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33361" }, { "name": "1021519", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021519" }, { "name": "33128", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33128" }, { "name": "248566", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1" }, { "name": "solaris-nfs4client-dos(47750)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47750" }, { "name": "ADV-2009-0030", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0030" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the nfs4rename_persistent_fh function in the NFS 4 (aka NFSv4) client in the kernel in Sun Solaris 10 and OpenSolaris before snv_102 allows local users to cause a denial of service (recursive mutex_enter and panic) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[onnv-notify] 20081021 6300710 recursive mutex_enter in nfs4rename_persistent_fh()", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html" }, { "name": "33361", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33361" }, { "name": "1021519", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021519" }, { "name": "33128", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33128" }, { "name": "248566", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1" }, { "name": "solaris-nfs4client-dos(47750)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47750" }, { "name": "ADV-2009-0030", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0030" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0069", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the nfs4rename_persistent_fh function in the NFS 4 (aka NFSv4) client in the kernel in Sun Solaris 10 and OpenSolaris before snv_102 allows local users to cause a denial of service (recursive mutex_enter and panic) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[onnv-notify] 20081021 6300710 recursive mutex_enter in nfs4rename_persistent_fh()", "refsource": "MLIST", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html" }, { "name": "33361", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33361" }, { "name": "1021519", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021519" }, { "name": "33128", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33128" }, { "name": "248566", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1" }, { "name": "solaris-nfs4client-dos(47750)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47750" }, { "name": "ADV-2009-0030", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0030" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0069", "datePublished": "2009-01-07T20:00:00", "dateReserved": "2009-01-07T00:00:00", "dateUpdated": "2024-08-07T04:24:17.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-2708
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2008/1805 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1020275 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/43003 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/29678 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/30654 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:14:14.621Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2008-1805", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1805" }, { "name": "1020275", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020275" }, { "name": "238688", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1" }, { "name": "solaris-ultrasparc-dos(43003)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43003" }, { "name": "29678", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29678" }, { "name": "30654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30654" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Sun (1) UltraSPARC T2 and (2) UltraSPARC T2+ kernel modules in Sun Solaris 10, and OpenSolaris before snv_93, allows local users to cause a denial of service (panic) via unspecified vectors, probably related to core files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2008-1805", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1805" }, { "name": "1020275", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020275" }, { "name": "238688", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1" }, { "name": "solaris-ultrasparc-dos(43003)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43003" }, { "name": "29678", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29678" }, { "name": "30654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30654" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Sun (1) UltraSPARC T2 and (2) UltraSPARC T2+ kernel modules in Sun Solaris 10, and OpenSolaris before snv_93, allows local users to cause a denial of service (panic) via unspecified vectors, probably related to core files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2008-1805", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1805" }, { "name": "1020275", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020275" }, { "name": "238688", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1" }, { "name": "solaris-ultrasparc-dos(43003)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43003" }, { "name": "29678", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29678" }, { "name": "30654", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30654" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2708", "datePublished": "2008-06-16T20:00:00", "dateReserved": "2008-06-16T00:00:00", "dateUpdated": "2024-08-07T09:14:14.621Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3100
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://bugs.opensolaris.org/view_bug.do?bug_id=6839026 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:14:56.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-09-08T18:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026", "refsource": "CONFIRM", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "name": "266469", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3100", "datePublished": "2009-09-08T18:00:00Z", "dateReserved": "2009-09-08T00:00:00Z", "dateUpdated": "2024-09-17T02:58:13.731Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3839
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/30810 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44631 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/2425 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/31598 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020751 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30810", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30810" }, { "name": "solaris-nfs-dos(44631)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" }, { "name": "ADV-2008-2425", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2425" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm" }, { "name": "241066", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" }, { "name": "31598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31598" }, { "name": "1020751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020751" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFS module in the kernel in Sun Solaris 10 and OpenSolaris snv_59 through snv_87, when configured as an NFS server without the nodevices option, allows local users to cause a denial of service (panic) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30810", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30810" }, { "name": "solaris-nfs-dos(44631)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" }, { "name": "ADV-2008-2425", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2425" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm" }, { "name": "241066", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" }, { "name": "31598", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31598" }, { "name": "1020751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020751" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the NFS module in the kernel in Sun Solaris 10 and OpenSolaris snv_59 through snv_87, when configured as an NFS server without the nodevices option, allows local users to cause a denial of service (panic) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30810", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30810" }, { "name": "solaris-nfs-dos(44631)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" }, { "name": "ADV-2008-2425", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2425" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm" }, { "name": "241066", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" }, { "name": "31598", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31598" }, { "name": "1020751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020751" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3839", "datePublished": "2008-08-27T20:00:00", "dateReserved": "2008-08-27T00:00:00", "dateUpdated": "2024-08-07T09:53:00.401Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3937
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/36992 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/3213 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1 | x_refsource_MISC | |
http://www.securitytracker.com/id?1023162 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36992", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36992" }, { "name": "ADV-2009-3213", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3213" }, { "name": "266488", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1" }, { "name": "1023162", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023162" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory leak in Solaris TCP sockets in Sun OpenSolaris snv_106 through snv_126 allows local users to cause a denial of service (kernel memory consumption) via unspecified vectors involving tcp_sendmsg processing \"ancillary data.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-11-13T16:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36992", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36992" }, { "name": "ADV-2009-3213", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3213" }, { "name": "266488", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1" }, { "name": "1023162", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023162" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in Solaris TCP sockets in Sun OpenSolaris snv_106 through snv_126 allows local users to cause a denial of service (kernel memory consumption) via unspecified vectors involving tcp_sendmsg processing \"ancillary data.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36992", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36992" }, { "name": "ADV-2009-3213", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3213" }, { "name": "266488", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1", "refsource": "MISC", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1" }, { "name": "1023162", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023162" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3937", "datePublished": "2009-11-13T16:00:00Z", "dateReserved": "2009-11-13T00:00:00Z", "dateUpdated": "2024-09-17T00:55:36.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0480
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html | mailing-list, x_refsource_MLIST | |
http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/33550 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/0364 | vdb-entry, x_refsource_VUPEN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038 | vdb-entry, signature, x_refsource_OVAL | |
http://secunia.com/advisories/33751 | third-party-advisory, x_refsource_SECUNIA | |
http://securitytracker.com/id?1021653 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:40:03.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[onnv-notify] 20081011 6507173 Sockets should allocate minor numbers from higher order arena", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1" }, { "name": "248026", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1" }, { "name": "33550", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33550" }, { "name": "ADV-2009-0364", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0364" }, { "name": "oval:org.mitre.oval:def:6038", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038" }, { "name": "33751", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33751" }, { "name": "1021653", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021653" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The IP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_82, uses an improper arena when allocating minor numbers for sockets, which allows local users to cause a denial of service (32-bit application failure and login outage) by opening a large number of sockets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[onnv-notify] 20081011 6507173 Sockets should allocate minor numbers from higher order arena", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1" }, { "name": "248026", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1" }, { "name": "33550", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33550" }, { "name": "ADV-2009-0364", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0364" }, { "name": "oval:org.mitre.oval:def:6038", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038" }, { "name": "33751", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33751" }, { "name": "1021653", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021653" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0480", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_82, uses an improper arena when allocating minor numbers for sockets, which allows local users to cause a denial of service (32-bit application failure and login outage) by opening a large number of sockets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[onnv-notify] 20081011 6507173 Sockets should allocate minor numbers from higher order arena", "refsource": "MLIST", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1" }, { "name": "248026", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1" }, { "name": "33550", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33550" }, { "name": "ADV-2009-0364", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0364" }, { "name": "oval:org.mitre.oval:def:6038", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038" }, { "name": "33751", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33751" }, { "name": "1021653", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021653" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0480", "datePublished": "2009-02-09T16:00:00", "dateReserved": "2009-02-09T00:00:00", "dateUpdated": "2024-08-07T04:40:03.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4190
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.intevydis.com/blog/?p=79 | x_refsource_MISC | |
http://www.intevydis.com/vd-list.shtml | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:10.015Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.intevydis.com/blog/?p=79" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in Sun OpenSolaris 2009.06 allows remote attackers to cause a denial of service (panic) via unknown vectors, as demonstrated by the vd_solaris2 module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-12-03T17:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.intevydis.com/blog/?p=79" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4190", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the kernel in Sun OpenSolaris 2009.06 allows remote attackers to cause a denial of service (panic) via unknown vectors, as demonstrated by the vd_solaris2 module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.intevydis.com/blog/?p=79", "refsource": "MISC", "url": "http://www.intevydis.com/blog/?p=79" }, { "name": "http://www.intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://www.intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4190", "datePublished": "2009-12-03T17:00:00Z", "dateReserved": "2009-12-03T00:00:00Z", "dateUpdated": "2024-09-17T00:20:39.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2029
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/1566 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/35276 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1 | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "256748", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1" }, { "name": "ADV-2009-1566", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1566" }, { "name": "35276", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35276" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1" }, { "name": "oval:org.mitre.oval:def:6331", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in rpc.nisd in Sun Solaris 8 through 10, and OpenSolaris before snv_104, allows remote authenticated users to cause a denial of service (NIS+ daemon hang) via unspecified vectors related to NIS+ callbacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "256748", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1" }, { "name": "ADV-2009-1566", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1566" }, { "name": "35276", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35276" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1" }, { "name": "oval:org.mitre.oval:def:6331", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2029", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in rpc.nisd in Sun Solaris 8 through 10, and OpenSolaris before snv_104, allows remote authenticated users to cause a denial of service (NIS+ daemon hang) via unspecified vectors related to NIS+ callbacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "256748", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1" }, { "name": "ADV-2009-1566", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1566" }, { "name": "35276", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35276" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1" }, { "name": "oval:org.mitre.oval:def:6331", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2029", "datePublished": "2009-06-11T15:00:00", "dateReserved": "2009-06-11T00:00:00", "dateUpdated": "2024-08-07T05:36:20.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0346
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/33727 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1 | x_refsource_CONFIRM | |
http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48328 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0365 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/33504 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:25.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "240086", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1" }, { "name": "33727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33727" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm" }, { "name": "oval:org.mitre.oval:def:6088", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088" }, { "name": "solaris-ipinip-dos(48328)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48328" }, { "name": "ADV-2009-0365", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0365" }, { "name": "33504", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33504" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The IP-in-IP packet processing implementation in the IPsec and IP stacks in the kernel in Sun Solaris 9 and 10, and OpenSolaris snv_01 though snv_85, allows local users to cause a denial of service (panic) via a self-encapsulated packet that lacks IPsec protection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "240086", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1" }, { "name": "33727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33727" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm" }, { "name": "oval:org.mitre.oval:def:6088", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088" }, { "name": "solaris-ipinip-dos(48328)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48328" }, { "name": "ADV-2009-0365", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0365" }, { "name": "33504", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33504" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IP-in-IP packet processing implementation in the IPsec and IP stacks in the kernel in Sun Solaris 9 and 10, and OpenSolaris snv_01 though snv_85, allows local users to cause a denial of service (panic) via a self-encapsulated packet that lacks IPsec protection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "240086", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1" }, { "name": "33727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33727" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm" }, { "name": "oval:org.mitre.oval:def:6088", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088" }, { "name": "solaris-ipinip-dos(48328)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48328" }, { "name": "ADV-2009-0365", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0365" }, { "name": "33504", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33504" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0346", "datePublished": "2009-01-29T19:00:00", "dateReserved": "2009-01-29T00:00:00", "dateUpdated": "2024-08-07T04:31:25.649Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3875
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/31667 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1020780 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/30880 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2008/2460 | vdb-entry, x_refsource_VUPEN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44753 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31667" }, { "name": "1020780", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020780" }, { "name": "240706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1" }, { "name": "30880", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30880" }, { "name": "ADV-2008-2460", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2460" }, { "name": "oval:org.mitre.oval:def:5453", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453" }, { "name": "solaris-kernel-security-bypass(44753)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44753" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The kernel in Sun Solaris 8 through 10 and OpenSolaris before snv_90 allows local users to bypass chroot, zones, and the Solaris Trusted Extensions multi-level security policy, and establish a covert communication channel, via unspecified vectors involving system calls." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31667" }, { "name": "1020780", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020780" }, { "name": "240706", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1" }, { "name": "30880", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30880" }, { "name": "ADV-2008-2460", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2460" }, { "name": "oval:org.mitre.oval:def:5453", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453" }, { "name": "solaris-kernel-security-bypass(44753)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44753" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kernel in Sun Solaris 8 through 10 and OpenSolaris before snv_90 allows local users to bypass chroot, zones, and the Solaris Trusted Extensions multi-level security policy, and establish a covert communication channel, via unspecified vectors involving system calls." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31667", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31667" }, { "name": "1020780", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020780" }, { "name": "240706", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1" }, { "name": "30880", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30880" }, { "name": "ADV-2008-2460", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2460" }, { "name": "oval:org.mitre.oval:def:5453", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453" }, { "name": "solaris-kernel-security-bypass(44753)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44753" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3875", "datePublished": "2008-09-02T14:00:00", "dateReserved": "2008-09-02T00:00:00", "dateUpdated": "2024-08-07T09:53:00.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0838
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1 | x_refsource_CONFIRM | |
http://securitytracker.com/id?1021810 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/34000 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/0606 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49105 | vdb-entry, x_refsource_XF | |
http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/0815 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641 | vdb-entry, signature, x_refsource_OVAL | |
http://secunia.com/advisories/34149 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/34455 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.403Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1" }, { "name": "1021810", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021810" }, { "name": "34000", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34000" }, { "name": "ADV-2009-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0606" }, { "name": "sun-solaris-cryptodriver-dos(49105)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm" }, { "name": "ADV-2009-0815", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0815" }, { "name": "254088", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1" }, { "name": "oval:org.mitre.oval:def:5641", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641" }, { "name": "34149", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34149" }, { "name": "34455", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34455" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-04T00:00:00", "descriptions": [ { "lang": "en", "value": "The crypto pseudo device driver in Sun Solaris 10, and OpenSolaris snv_88 through snv_102, does not properly free memory, which allows local users to cause a denial of service (panic) via unspecified vectors, related to the vmem_hash_delete function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1" }, { "name": "1021810", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021810" }, { "name": "34000", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34000" }, { "name": "ADV-2009-0606", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0606" }, { "name": "sun-solaris-cryptodriver-dos(49105)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm" }, { "name": "ADV-2009-0815", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0815" }, { "name": "254088", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1" }, { "name": "oval:org.mitre.oval:def:5641", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641" }, { "name": "34149", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34149" }, { "name": "34455", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34455" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The crypto pseudo device driver in Sun Solaris 10, and OpenSolaris snv_88 through snv_102, does not properly free memory, which allows local users to cause a denial of service (panic) via unspecified vectors, related to the vmem_hash_delete function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1" }, { "name": "1021810", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021810" }, { "name": "34000", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34000" }, { "name": "ADV-2009-0606", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0606" }, { "name": "sun-solaris-cryptodriver-dos(49105)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm" }, { "name": "ADV-2009-0815", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0815" }, { "name": "254088", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1" }, { "name": "oval:org.mitre.oval:def:5641", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641" }, { "name": "34149", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34149" }, { "name": "34455", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34455" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0838", "datePublished": "2009-03-06T18:00:00", "dateReserved": "2009-03-06T00:00:00", "dateUpdated": "2024-08-07T04:48:52.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1329
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://isc.sans.edu/forums/diary/20795 | x_refsource_MISC | |
http://www.securitytracker.com/id/1035161 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:13.907Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://isc.sans.edu/forums/diary/20795" }, { "name": "1035161", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035161" }, { "name": "20160302 Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-01T15:57:02", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://isc.sans.edu/forums/diary/20795" }, { "name": "1035161", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035161" }, { "name": "20160302 Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://isc.sans.edu/forums/diary/20795", "refsource": "MISC", "url": "https://isc.sans.edu/forums/diary/20795" }, { "name": "1035161", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035161" }, { "name": "20160302 Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1329", "datePublished": "2016-03-03T11:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:13.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-7300
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/30602 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/31412 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:03:36.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30602", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30602" }, { "name": "31412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31412" }, { "name": "240099", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The labeled networking implementation in Solaris Trusted Extensions in Sun Solaris 10 and OpenSolaris snv_39 through snv_67, when a labeled zone is in the installed state, allows remote authenticated users to bypass a Mandatory Access Control (MAC) policy and obtain access to the global zone." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-10-05T01:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30602", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30602" }, { "name": "31412", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31412" }, { "name": "240099", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-7300", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The labeled networking implementation in Solaris Trusted Extensions in Sun Solaris 10 and OpenSolaris snv_39 through snv_67, when a labeled zone is in the installed state, allows remote authenticated users to bypass a Mandatory Access Control (MAC) policy and obtain access to the global zone." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30602", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30602" }, { "name": "31412", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31412" }, { "name": "240099", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-7300", "datePublished": "2011-10-05T01:00:00Z", "dateReserved": "2011-10-04T00:00:00Z", "dateUpdated": "2024-09-16T19:05:40.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0870
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/0765 | vdb-entry, x_refsource_VUPEN | |
http://www.vupen.com/english/advisories/2009/0635 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1 | vendor-advisory, x_refsource_SUNALERT | |
http://securitytracker.com/id?1021819 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1 | x_refsource_CONFIRM | |
http://secunia.com/advisories/34371 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34031 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49133 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/34193 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:48:52.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-0765", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0765" }, { "name": "ADV-2009-0635", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm" }, { "name": "252469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1" }, { "name": "1021819", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1021819" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34371" }, { "name": "34031", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34031" }, { "name": "solaris-nfsv4-hsfs-dos(49133)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49133" }, { "name": "34193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The NFSv4 Server module in the kernel in Sun Solaris 10, and OpenSolaris before snv_111, allow local users to cause a denial of service (infinite loop and system hang) by accessing an hsfs filesystem that is shared through NFSv4, related to the rfs4_op_readdir function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-0765", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0765" }, { "name": "ADV-2009-0635", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm" }, { "name": "252469", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1" }, { "name": "1021819", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1021819" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34371", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34371" }, { "name": "34031", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34031" }, { "name": "solaris-nfsv4-hsfs-dos(49133)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49133" }, { "name": "34193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The NFSv4 Server module in the kernel in Sun Solaris 10, and OpenSolaris before snv_111, allow local users to cause a denial of service (infinite loop and system hang) by accessing an hsfs filesystem that is shared through NFSv4, related to the rfs4_op_readdir function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-0765", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0765" }, { "name": "ADV-2009-0635", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0635" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm" }, { "name": "252469", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1" }, { "name": "1021819", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1021819" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "name": "34371", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34371" }, { "name": "34031", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34031" }, { "name": "solaris-nfsv4-hsfs-dos(49133)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49133" }, { "name": "34193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34193" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0870", "datePublished": "2009-03-10T20:00:00", "dateReserved": "2009-03-10T00:00:00", "dateUpdated": "2024-08-07T04:48:52.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2031
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/1569 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/35306 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.421Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "257548", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1" }, { "name": "ADV-2009-1569", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1569" }, { "name": "35306", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35306" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "smbfs in Sun OpenSolaris snv_84 through snv_110, when default mount permissions are used, allows local users to read arbitrary files, and list arbitrary directories, on CIFS volumes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-19T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "257548", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1" }, { "name": "ADV-2009-1569", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1569" }, { "name": "35306", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35306" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2031", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "smbfs in Sun OpenSolaris snv_84 through snv_110, when default mount permissions are used, allows local users to read arbitrary files, and list arbitrary directories, on CIFS volumes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "257548", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1" }, { "name": "ADV-2009-1569", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1569" }, { "name": "35306", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35306" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2031", "datePublished": "2009-06-11T21:00:00", "dateReserved": "2009-06-11T00:00:00", "dateUpdated": "2024-08-07T05:36:20.421Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0267
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/33407 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/33702 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1 | x_refsource_CONFIRM | |
http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48178 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33407", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33407" }, { "name": "33702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33702" }, { "name": "oval:org.mitre.oval:def:6116", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm" }, { "name": "247406", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1" }, { "name": "sun-solaris-libike-dos(48178)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48178" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "libike in Sun Solaris 9 and 10, and OpenSolaris before snv_100, does not properly check packets, which allows remote attackers to cause a denial of service (in.iked daemon crash) via an unspecified IKE packet, a different vulnerability than CVE-2007-2989." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33407", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33407" }, { "name": "33702", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33702" }, { "name": "oval:org.mitre.oval:def:6116", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm" }, { "name": "247406", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1" }, { "name": "sun-solaris-libike-dos(48178)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48178" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0267", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "libike in Sun Solaris 9 and 10, and OpenSolaris before snv_100, does not properly check packets, which allows remote attackers to cause a denial of service (in.iked daemon crash) via an unspecified IKE packet, a different vulnerability than CVE-2007-2989." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33407", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33407" }, { "name": "33702", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33702" }, { "name": "oval:org.mitre.oval:def:6116", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm" }, { "name": "247406", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1" }, { "name": "sun-solaris-libike-dos(48178)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48178" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0267", "datePublished": "2009-01-26T15:05:00", "dateReserved": "2009-01-26T00:00:00", "dateUpdated": "2024-08-07T04:24:18.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0131
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1021600 | vdb-entry, x_refsource_SECTRACK | |
http://bugs.opensolaris.org/view_bug.do?bug_id=6711995 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33267 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:17.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "239188", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1" }, { "name": "1021600", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021600" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995" }, { "name": "33267", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33267" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The UFS implementation in the kernel in Sun OpenSolaris snv_29 through snv_90 allows local users to cause a denial of service (panic) via the single posix_fallocate test in the SUSv3 POSIX test suite, related to an F_ALLOCSP fcntl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-05T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "239188", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1" }, { "name": "1021600", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021600" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995" }, { "name": "33267", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33267" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UFS implementation in the kernel in Sun OpenSolaris snv_29 through snv_90 allows local users to cause a denial of service (panic) via the single posix_fallocate test in the SUSv3 POSIX test suite, related to an F_ALLOCSP fcntl call." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "239188", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1" }, { "name": "1021600", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021600" }, { "name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995", "refsource": "CONFIRM", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995" }, { "name": "33267", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33267" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0131", "datePublished": "2009-01-15T17:00:00", "dateReserved": "2009-01-15T00:00:00", "dateUpdated": "2024-08-07T04:24:17.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1291
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035497 | vdb-entry, x_refsource_SECTRACK | |
https://blogs.securiteam.com/index.php/archives/2727 | x_refsource_MISC | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:48:13.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035497", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035497" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blogs.securiteam.com/index.php/archives/2727" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035497", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035497" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blogs.securiteam.com/index.php/archives/2727" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1291", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035497", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035497" }, { "name": "https://blogs.securiteam.com/index.php/archives/2727", "refsource": "MISC", "url": "https://blogs.securiteam.com/index.php/archives/2727" }, { "name": "20160406 Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1291", "datePublished": "2016-04-06T23:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:48:13.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5689
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1021464 | vdb-entry, x_refsource_SECTRACK | |
http://securityreason.com/securityalert/4801 | third-party-advisory, x_refsource_SREASON | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/47449 | vdb-entry, x_refsource_XF | |
http://www.trapkit.de/advisories/TKADV2008-015.txt | x_refsource_MISC | |
http://www.exploit-db.com/exploits/15962 | exploit, x_refsource_EXPLOIT-DB | |
http://www.vupen.com/english/advisories/2008/3454 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/499352/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/32904 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/33160 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:04:44.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "242266", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1" }, { "name": "1021464", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021464" }, { "name": "4801", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4801" }, { "name": "oval:org.mitre.oval:def:5949", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949" }, { "name": "solaris-iptunnel-code-exeuction(47449)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trapkit.de/advisories/TKADV2008-015.txt" }, { "name": "15962", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/15962" }, { "name": "ADV-2008-3454", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3454" }, { "name": "20081218 [TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded" }, { "name": "32904", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32904" }, { "name": "33160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33160" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-12-17T00:00:00", "descriptions": [ { "lang": "en", "value": "tun in IP Tunnel in Solaris 10 and OpenSolaris snv_01 through snv_76 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted SIOCGTUNPARAM IOCTL request, which triggers a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "242266", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1" }, { "name": "1021464", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021464" }, { "name": "4801", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4801" }, { "name": "oval:org.mitre.oval:def:5949", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949" }, { "name": "solaris-iptunnel-code-exeuction(47449)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trapkit.de/advisories/TKADV2008-015.txt" }, { "name": "15962", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "http://www.exploit-db.com/exploits/15962" }, { "name": "ADV-2008-3454", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3454" }, { "name": "20081218 [TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded" }, { "name": "32904", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32904" }, { "name": "33160", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33160" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "tun in IP Tunnel in Solaris 10 and OpenSolaris snv_01 through snv_76 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted SIOCGTUNPARAM IOCTL request, which triggers a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "242266", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1" }, { "name": "1021464", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021464" }, { "name": "4801", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/4801" }, { "name": "oval:org.mitre.oval:def:5949", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949" }, { "name": "solaris-iptunnel-code-exeuction(47449)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449" }, { "name": "http://www.trapkit.de/advisories/TKADV2008-015.txt", "refsource": "MISC", "url": "http://www.trapkit.de/advisories/TKADV2008-015.txt" }, { "name": "15962", "refsource": "EXPLOIT-DB", "url": "http://www.exploit-db.com/exploits/15962" }, { "name": "ADV-2008-3454", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3454" }, { "name": "20081218 [TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded" }, { "name": "32904", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32904" }, { "name": "33160", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33160" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5689", "datePublished": "2008-12-19T17:00:00", "dateReserved": "2008-12-19T00:00:00", "dateUpdated": "2024-08-07T11:04:44.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-3838
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1020752 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/31622 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/44696 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2008/2441 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/30853 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:53:00.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020752", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020752" }, { "name": "240866", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1" }, { "name": "31622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31622" }, { "name": "solaris-nfs-rpc-dos(44696)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44696" }, { "name": "ADV-2008-2441", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2441" }, { "name": "30853", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30853" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFS Remote Procedure Calls (RPC) zones implementation in Sun Solaris 10 and OpenSolaris before snv_88 allows local administrators of non-global zones to read and modify NFS traffic for arbitrary non-global zones, possibly leading to file modifications or a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020752", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020752" }, { "name": "240866", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1" }, { "name": "31622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31622" }, { "name": "solaris-nfs-rpc-dos(44696)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44696" }, { "name": "ADV-2008-2441", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2441" }, { "name": "30853", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30853" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3838", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the NFS Remote Procedure Calls (RPC) zones implementation in Sun Solaris 10 and OpenSolaris before snv_88 allows local administrators of non-global zones to read and modify NFS traffic for arbitrary non-global zones, possibly leading to file modifications or a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020752", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020752" }, { "name": "240866", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1" }, { "name": "31622", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31622" }, { "name": "solaris-nfs-rpc-dos(44696)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44696" }, { "name": "ADV-2008-2441", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2441" }, { "name": "30853", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30853" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3838", "datePublished": "2008-08-27T20:00:00", "dateReserved": "2008-08-27T00:00:00", "dateUpdated": "2024-08-07T09:53:00.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0167
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://opensolaris.org/os/bug_reports/request_sponsor/ | x_refsource_MISC | |
http://www.vupen.com/english/advisories/2009/0155 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm | x_refsource_CONFIRM | |
http://secunia.com/advisories/33488 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1 | x_refsource_CONFIRM | |
http://www.securitytracker.com/id?1021601 | vdb-entry, x_refsource_SECTRACK | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175 | vdb-entry, signature, x_refsource_OVAL | |
http://www.securityfocus.com/bid/33269 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/33705 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.119Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021601" }, { "name": "oval:org.mitre.oval:def:6175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175" }, { "name": "33269", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in lpadmin in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to enumeration of \"wrong printers,\" aka a \"Temporary file vulnerability.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021601" }, { "name": "oval:org.mitre.oval:def:6175", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175" }, { "name": "33269", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in lpadmin in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to enumeration of \"wrong printers,\" aka a \"Temporary file vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://opensolaris.org/os/bug_reports/request_sponsor/", "refsource": "MISC", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "ADV-2009-0155", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "name": "33488", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33488" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "name": "1021601", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021601" }, { "name": "oval:org.mitre.oval:def:6175", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175" }, { "name": "33269", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33269" }, { "name": "33705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33705" }, { "name": "249306", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0167", "datePublished": "2009-01-16T21:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T04:24:18.119Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4226
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/54574 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/3413 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1 | vendor-advisory, x_refsource_SUNALERT | |
http://opensolaris.org/jive/thread.jspa?messageID=415069&tstart=0 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:10.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "solaris-ipkernel-dos(54574)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" }, { "name": "ADV-2009-3413", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3413" }, { "name": "268189", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-12-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the IP module in the kernel in Sun OpenSolaris snv_106 through snv_124 allows remote attackers to cause a denial of service (NULL pointer dereference and panic) via unspecified vectors related to the (1) tcp_do_getsockname or (2) tcp_do_getpeername function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "solaris-ipkernel-dos(54574)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" }, { "name": "ADV-2009-3413", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3413" }, { "name": "268189", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the IP module in the kernel in Sun OpenSolaris snv_106 through snv_124 allows remote attackers to cause a denial of service (NULL pointer dereference and panic) via unspecified vectors related to the (1) tcp_do_getsockname or (2) tcp_do_getpeername function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "solaris-ipkernel-dos(54574)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" }, { "name": "ADV-2009-3413", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3413" }, { "name": "268189", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1" }, { "name": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0", "refsource": "CONFIRM", "url": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4226", "datePublished": "2009-12-08T18:00:00", "dateReserved": "2009-12-08T00:00:00", "dateUpdated": "2024-08-07T06:54:10.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-4160
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/31919 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45236 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1020899 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/32125 | third-party-advisory, x_refsource_SECUNIA | |
http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2008/2626 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/31250 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:34.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31919" }, { "name": "solaris-acl-dos(45236)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45236" }, { "name": "1020899", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020899" }, { "name": "32125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32125" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm" }, { "name": "242267", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1" }, { "name": "oval:org.mitre.oval:def:5639", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639" }, { "name": "ADV-2008-2626", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2626" }, { "name": "31250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31250" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the UFS module in Sun Solaris 8 through 10 and OpenSolaris allows local users to cause a denial of service (NULL pointer dereference and kernel panic) via unknown vectors related to the Solaris Access Control List (ACL) implementation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31919", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31919" }, { "name": "solaris-acl-dos(45236)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45236" }, { "name": "1020899", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020899" }, { "name": "32125", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32125" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm" }, { "name": "242267", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1" }, { "name": "oval:org.mitre.oval:def:5639", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639" }, { "name": "ADV-2008-2626", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2626" }, { "name": "31250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31250" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4160", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the UFS module in Sun Solaris 8 through 10 and OpenSolaris allows local users to cause a denial of service (NULL pointer dereference and kernel panic) via unknown vectors related to the Solaris Access Control List (ACL) implementation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31919", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31919" }, { "name": "solaris-acl-dos(45236)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45236" }, { "name": "1020899", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020899" }, { "name": "32125", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32125" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm" }, { "name": "242267", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1" }, { "name": "oval:org.mitre.oval:def:5639", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639" }, { "name": "ADV-2008-2626", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2626" }, { "name": "31250", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31250" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4160", "datePublished": "2008-09-22T17:00:00", "dateReserved": "2008-09-22T00:00:00", "dateUpdated": "2024-08-07T10:08:34.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-6313
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1035501 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:15:13.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1035501", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035501" }, { "name": "20160406 Cisco TelePresence Server Crafted URL Handling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not followed by an unspecified negotiation, aka Bug ID CSCuv47565." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-30T18:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1035501", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035501" }, { "name": "20160406 Cisco TelePresence Server Crafted URL Handling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2015-6313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not followed by an unspecified negotiation, aka Bug ID CSCuv47565." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1035501", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1035501" }, { "name": "20160406 Cisco TelePresence Server Crafted URL Handling Denial of Service Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2015-6313", "datePublished": "2016-04-06T23:00:00", "dateReserved": "2015-08-17T00:00:00", "dateUpdated": "2024-08-06T07:15:13.298Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0913
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/34277 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1 | vendor-advisory, x_refsource_SUNALERT | |
http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/34118 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1021846 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/52678 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/34456 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2009/0717 | vdb-entry, x_refsource_VUPEN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203 | vdb-entry, signature, x_refsource_OVAL | |
http://www.vupen.com/english/advisories/2009/0817 | vdb-entry, x_refsource_VUPEN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49247 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:16.411Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34277" }, { "name": "253568", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm" }, { "name": "34118", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34118" }, { "name": "1021846", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021846" }, { "name": "52678", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/52678" }, { "name": "34456", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34456" }, { "name": "ADV-2009-0717", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0717" }, { "name": "oval:org.mitre.oval:def:6203", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203" }, { "name": "ADV-2009-0817", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0817" }, { "name": "sun-solaris-keysock-dos(49247)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49247" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the keysock kernel module in Solaris 10 and OpenSolaris builds snv_01 through snv_108 allows local users to cause a denial of service (system panic) via unknown vectors related to PF_KEY socket, probably related to setting socket options." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34277", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34277" }, { "name": "253568", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm" }, { "name": "34118", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34118" }, { "name": "1021846", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021846" }, { "name": "52678", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/52678" }, { "name": "34456", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34456" }, { "name": "ADV-2009-0717", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0717" }, { "name": "oval:org.mitre.oval:def:6203", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203" }, { "name": "ADV-2009-0817", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0817" }, { "name": "sun-solaris-keysock-dos(49247)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49247" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the keysock kernel module in Solaris 10 and OpenSolaris builds snv_01 through snv_108 allows local users to cause a denial of service (system panic) via unknown vectors related to PF_KEY socket, probably related to setting socket options." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34277", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34277" }, { "name": "253568", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm" }, { "name": "34118", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34118" }, { "name": "1021846", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021846" }, { "name": "52678", "refsource": "OSVDB", "url": "http://osvdb.org/52678" }, { "name": "34456", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34456" }, { "name": "ADV-2009-0717", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0717" }, { "name": "oval:org.mitre.oval:def:6203", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203" }, { "name": "ADV-2009-0817", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0817" }, { "name": "sun-solaris-keysock-dos(49247)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49247" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0913", "datePublished": "2009-03-16T17:00:00", "dateReserved": "2009-03-16T00:00:00", "dateUpdated": "2024-08-07T04:57:16.411Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3839
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/37184 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/3070 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/36840 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:38:30.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37184", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37184" }, { "name": "oval:org.mitre.oval:def:6480", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480" }, { "name": "270969", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1" }, { "name": "ADV-2009-3070", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3070" }, { "name": "36840", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36840" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Trusted Extensions Policy configuration in Sun Solaris 10, and OpenSolaris snv_37 through snv_125, might allow remote attackers to execute arbitrary code by leveraging access to the X server." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37184", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37184" }, { "name": "oval:org.mitre.oval:def:6480", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480" }, { "name": "270969", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1" }, { "name": "ADV-2009-3070", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3070" }, { "name": "36840", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36840" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3839", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Solaris Trusted Extensions Policy configuration in Sun Solaris 10, and OpenSolaris snv_37 through snv_125, might allow remote attackers to execute arbitrary code by leveraging access to the X server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37184", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37184" }, { "name": "oval:org.mitre.oval:def:6480", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480" }, { "name": "270969", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1" }, { "name": "ADV-2009-3070", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3070" }, { "name": "36840", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36840" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3839", "datePublished": "2009-11-02T15:00:00", "dateReserved": "2009-11-02T00:00:00", "dateUpdated": "2024-08-07T06:38:30.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4080
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/37129 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/3336 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1023239 | vdb-entry, x_refsource_SECTRACK | |
http://secunia.com/advisories/37506 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/37505 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/60514 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:08.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37129", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37129" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1" }, { "name": "ADV-2009-3336", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3336" }, { "name": "1023239", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1023239" }, { "name": "37506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37506" }, { "name": "231402", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1" }, { "name": "37505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37505" }, { "name": "60514", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/60514" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call to the getldap_lookup function, and unspecified other vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-11-27T20:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "37129", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37129" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1" }, { "name": "ADV-2009-3336", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3336" }, { "name": "1023239", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1023239" }, { "name": "37506", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37506" }, { "name": "231402", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1" }, { "name": "37505", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37505" }, { "name": "60514", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/60514" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call to the getldap_lookup function, and unspecified other vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37129", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37129" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1" }, { "name": "ADV-2009-3336", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3336" }, { "name": "1023239", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1023239" }, { "name": "37506", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37506" }, { "name": "231402", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1" }, { "name": "37505", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37505" }, { "name": "60514", "refsource": "OSVDB", "url": "http://osvdb.org/60514" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4080", "datePublished": "2009-11-27T20:00:00Z", "dateReserved": "2009-11-27T00:00:00Z", "dateUpdated": "2024-09-16T17:19:10.317Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2008-5908
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://opensolaris.org/os/bug_reports/request_sponsor/ | x_refsource_MISC | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/48146 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:13:13.107Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-root-boot-unspecified(48146)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48146" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the root/boot archive tool in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653455." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-root-boot-unspecified(48146)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48146" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5908", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the root/boot archive tool in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653455." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://opensolaris.org/os/bug_reports/request_sponsor/", "refsource": "MISC", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "name": "opensolaris-root-boot-unspecified(48146)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48146" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5908", "datePublished": "2009-01-16T21:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T11:13:13.107Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3432
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/36830 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/36488 | vdb-entry, x_refsource_BID | |
http://osvdb.org/58278 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2009/2728 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022936 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/53424 | vdb-entry, x_refsource_XF | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.434Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36830" }, { "name": "36488", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36488" }, { "name": "58278", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/58278" }, { "name": "ADV-2009-2728", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2728" }, { "name": "1022936", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022936" }, { "name": "solaris-xscreensaver-information-disclosure(53424)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53424" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1" }, { "name": "249646", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in xscreensaver in Sun Solaris 10, and OpenSolaris before snv_112, when Xorg or Xnewt is used and RandR is enabled, allows physically proximate attackers to read a locked screen via unknown vectors related to XRandR resize events." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36830" }, { "name": "36488", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36488" }, { "name": "58278", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/58278" }, { "name": "ADV-2009-2728", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2728" }, { "name": "1022936", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022936" }, { "name": "solaris-xscreensaver-information-disclosure(53424)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53424" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1" }, { "name": "249646", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in xscreensaver in Sun Solaris 10, and OpenSolaris before snv_112, when Xorg or Xnewt is used and RandR is enabled, allows physically proximate attackers to read a locked screen via unknown vectors related to XRandR resize events." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36830", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36830" }, { "name": "36488", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36488" }, { "name": "58278", "refsource": "OSVDB", "url": "http://osvdb.org/58278" }, { "name": "ADV-2009-2728", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2728" }, { "name": "1022936", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022936" }, { "name": "solaris-xscreensaver-information-disclosure(53424)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53424" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1" }, { "name": "249646", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3432", "datePublished": "2009-09-28T18:20:00", "dateReserved": "2009-09-28T00:00:00", "dateUpdated": "2024-08-07T06:31:10.434Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4075
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/3333 | vdb-entry, x_refsource_VUPEN | |
http://osvdb.org/60498 | vdb-entry, x_refsource_OSVDB | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1 | vendor-advisory, x_refsource_SUNALERT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/54401 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/37116 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:08.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-3333", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/3333" }, { "name": "60498", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/60498" }, { "name": "272629", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1" }, { "name": "solaris-sshd1m-dos(54401)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54401" }, { "name": "37116", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37116" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the timeout mechanism in sshd in Sun Solaris 10, and OpenSolaris snv_99 through snv_123, allows remote attackers to cause a denial of service (daemon outage) via unknown vectors that trigger a \"dangling sshd authentication thread.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-3333", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/3333" }, { "name": "60498", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/60498" }, { "name": "272629", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1" }, { "name": "solaris-sshd1m-dos(54401)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54401" }, { "name": "37116", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37116" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-4075", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the timeout mechanism in sshd in Sun Solaris 10, and OpenSolaris snv_99 through snv_123, allows remote attackers to cause a denial of service (daemon outage) via unknown vectors that trigger a \"dangling sshd authentication thread.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-3333", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3333" }, { "name": "60498", "refsource": "OSVDB", "url": "http://osvdb.org/60498" }, { "name": "272629", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1" }, { "name": "solaris-sshd1m-dos(54401)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54401" }, { "name": "37116", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37116" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-4075", "datePublished": "2009-11-25T18:00:00", "dateReserved": "2009-11-25T00:00:00", "dateUpdated": "2024-08-07T06:54:08.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1310
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1034937 | vdb-entry, x_refsource_SECTRACK | |
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:12.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1034937", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034937" }, { "name": "20160203 Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-02T20:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1034937", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034937" }, { "name": "20160203 Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1034937", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034937" }, { "name": "20160203 Cisco Unity Connection Web Framework Cross-Site Scripting Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1310", "datePublished": "2016-02-06T02:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:12.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1478
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/34753 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/35098 | third-party-advisory, x_refsource_SECUNIA | |
http://secunia.com/advisories/34836 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/50220 | vdb-entry, x_refsource_XF | |
http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/1199 | vdb-entry, x_refsource_VUPEN | |
http://www.vupen.com/english/advisories/2009/1378 | vdb-entry, x_refsource_VUPEN | |
http://www.securitytracker.com/id?1022143 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1 | vendor-advisory, x_refsource_SUNALERT | |
http://osvdb.org/54138 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:13:25.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34753", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34753" }, { "name": "35098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35098" }, { "name": "34836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34836" }, { "name": "solaris-dtrace-ioctl-dos(50220)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm" }, { "name": "ADV-2009-1199", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1199" }, { "name": "ADV-2009-1378", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1378" }, { "name": "1022143", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022143" }, { "name": "257708", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1" }, { "name": "54138", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/54138" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the DTrace ioctl handlers in Sun Solaris 10, and OpenSolaris before snv_114, allow local users to cause a denial of service (panic) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34753", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34753" }, { "name": "35098", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35098" }, { "name": "34836", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34836" }, { "name": "solaris-dtrace-ioctl-dos(50220)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm" }, { "name": "ADV-2009-1199", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1199" }, { "name": "ADV-2009-1378", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1378" }, { "name": "1022143", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022143" }, { "name": "257708", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1" }, { "name": "54138", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/54138" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1478", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the DTrace ioctl handlers in Sun Solaris 10, and OpenSolaris before snv_114, allow local users to cause a denial of service (panic) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34753", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34753" }, { "name": "35098", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35098" }, { "name": "34836", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34836" }, { "name": "solaris-dtrace-ioctl-dos(50220)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm" }, { "name": "ADV-2009-1199", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1199" }, { "name": "ADV-2009-1378", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1378" }, { "name": "1022143", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022143" }, { "name": "257708", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1" }, { "name": "54138", "refsource": "OSVDB", "url": "http://osvdb.org/54138" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1478", "datePublished": "2009-04-29T15:00:00", "dateReserved": "2009-04-29T00:00:00", "dateUpdated": "2024-08-07T05:13:25.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2137
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1 | x_refsource_CONFIRM | |
http://osvdb.org/55234 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/advisories/35403 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:21.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "258828", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1" }, { "name": "55234", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55234" }, { "name": "35403", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35403" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in the Ultra-SPARC T2 crypto provider device driver (aka n2cp) in Sun Solaris 10, and OpenSolaris snv_54 through snv_112, allows context-dependent attackers to cause a denial of service (memory consumption) via unspecified vectors related to a large keylen value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-30T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "258828", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1" }, { "name": "55234", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55234" }, { "name": "35403", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35403" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the Ultra-SPARC T2 crypto provider device driver (aka n2cp) in Sun Solaris 10, and OpenSolaris snv_54 through snv_112, allows context-dependent attackers to cause a denial of service (memory consumption) via unspecified vectors related to a large keylen value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "258828", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1" }, { "name": "55234", "refsource": "OSVDB", "url": "http://osvdb.org/55234" }, { "name": "35403", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35403" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2137", "datePublished": "2009-06-19T19:00:00", "dateReserved": "2009-06-19T00:00:00", "dateUpdated": "2024-08-07T05:36:21.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2952
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/36106 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:6392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1" }, { "name": "265248", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1" }, { "name": "36106", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36106" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the pollwakeup function in Sun Solaris 10, and OpenSolaris before snv_51, allows local users to cause a denial of service (panic) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:6392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1" }, { "name": "265248", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1" }, { "name": "36106", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36106" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2952", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the pollwakeup function in Sun Solaris 10, and OpenSolaris before snv_51, allows local users to cause a denial of service (panic) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:6392", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1" }, { "name": "265248", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1" }, { "name": "36106", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36106" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2952", "datePublished": "2009-08-24T15:00:00", "dateReserved": "2009-08-24T00:00:00", "dateUpdated": "2024-08-07T06:07:37.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1306
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:55:12.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160201 Cisco Fog Director Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-02-06T04:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20160201 Cisco Fog Director Cross-Site Scripting Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2016-1306", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160201 Cisco Fog Director Cross-Site Scripting Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2016-1306", "datePublished": "2016-02-06T02:00:00", "dateReserved": "2016-01-04T00:00:00", "dateUpdated": "2024-08-05T22:55:12.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2857
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/2291 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1 | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-257848-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/36319 | third-party-advisory, x_refsource_SECUNIA | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6152 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:36.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-2291", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "257848", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257848-1" }, { "name": "36319", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36319" }, { "name": "oval:org.mitre.oval:def:6152", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6152" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The kernel in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_103, does not properly handle interaction between the filesystem and virtual-memory implementations, which allows local users to cause a denial of service (deadlock and system halt) via vectors involving mmap and write operations on the same file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-2291", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "257848", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257848-1" }, { "name": "36319", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36319" }, { "name": "oval:org.mitre.oval:def:6152", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6152" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2857", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The kernel in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_103, does not properly handle interaction between the filesystem and virtual-memory implementations, which allows local users to cause a denial of service (deadlock and system halt) via vectors involving mmap and write operations on the same file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2291", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2291" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "name": "257848", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257848-1" }, { "name": "36319", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36319" }, { "name": "oval:org.mitre.oval:def:6152", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6152" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2857", "datePublished": "2009-08-19T17:00:00", "dateReserved": "2009-08-19T00:00:00", "dateUpdated": "2024-08-07T06:07:36.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1933
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/35414 | third-party-advisory, x_refsource_SECUNIA | |
http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm | x_refsource_CONFIRM | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.vupen.com/english/advisories/2009/1499 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1 | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2009/1559 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/35341 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/35205 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:27:54.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35414" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm" }, { "name": "252787", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1" }, { "name": "ADV-2009-1499", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1499" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1" }, { "name": "ADV-2009-1559", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1559" }, { "name": "35341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35341" }, { "name": "35205", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35205" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Kerberos in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_117, does not properly manage credential caches, which allows local users to access Kerberized NFS mount points and Kerberized NFS shares via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-12T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35414", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35414" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm" }, { "name": "252787", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1" }, { "name": "ADV-2009-1499", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1499" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1" }, { "name": "ADV-2009-1559", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1559" }, { "name": "35341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35341" }, { "name": "35205", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35205" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1933", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Kerberos in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_117, does not properly manage credential caches, which allows local users to access Kerberized NFS mount points and Kerberized NFS shares via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35414", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35414" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm" }, { "name": "252787", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1" }, { "name": "ADV-2009-1499", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1499" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1" }, { "name": "ADV-2009-1559", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1559" }, { "name": "35341", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35341" }, { "name": "35205", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35205" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1933", "datePublished": "2009-06-05T15:25:00", "dateReserved": "2009-06-05T00:00:00", "dateUpdated": "2024-08-07T05:27:54.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2487
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1 | x_refsource_CONFIRM | |
http://secunia.com/advisories/35881 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361 | vdb-entry, signature, x_refsource_OVAL | |
http://osvdb.org/55874 | vdb-entry, x_refsource_OSVDB | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/51739 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/1923 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1" }, { "name": "35881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35881" }, { "name": "260951", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1" }, { "name": "oval:org.mitre.oval:def:6361", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361" }, { "name": "55874", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/55874" }, { "name": "solaris-solarisipfilter-dos(51739)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51739" }, { "name": "ADV-2009-1923", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1923" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the frpr_icmp function in the ipfilter (aka IP Filter) subsystem in Sun Solaris 10, and OpenSolaris snv_45 through snv_110, allows remote attackers to cause a denial of service (panic) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1" }, { "name": "35881", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35881" }, { "name": "260951", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1" }, { "name": "oval:org.mitre.oval:def:6361", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361" }, { "name": "55874", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/55874" }, { "name": "solaris-solarisipfilter-dos(51739)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51739" }, { "name": "ADV-2009-1923", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1923" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2487", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the frpr_icmp function in the ipfilter (aka IP Filter) subsystem in Sun Solaris 10, and OpenSolaris snv_45 through snv_110, allows remote attackers to cause a denial of service (panic) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1" }, { "name": "35881", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35881" }, { "name": "260951", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1" }, { "name": "oval:org.mitre.oval:def:6361", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361" }, { "name": "55874", "refsource": "OSVDB", "url": "http://osvdb.org/55874" }, { "name": "solaris-solarisipfilter-dos(51739)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51739" }, { "name": "ADV-2009-1923", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1923" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2487", "datePublished": "2009-07-16T16:00:00", "dateReserved": "2009-07-16T00:00:00", "dateUpdated": "2024-08-07T05:52:14.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2012
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securityfocus.com/bid/35252 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/1519 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:36:20.673Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "260508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1" }, { "name": "35252", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35252" }, { "name": "ADV-2009-1519", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1519" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in idmap in Sun OpenSolaris snv_88 through snv_110, when a CIFS server is enabled, allows local users to cause a denial of service (idpmapd daemon crash and idmapd outage) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-06-19T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "260508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1" }, { "name": "35252", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35252" }, { "name": "ADV-2009-1519", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1519" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2012", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in idmap in Sun OpenSolaris snv_88 through snv_110, when a CIFS server is enabled, allows local users to cause a denial of service (idpmapd daemon crash and idmapd outage) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "260508", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1" }, { "name": "35252", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35252" }, { "name": "ADV-2009-1519", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1519" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2012", "datePublished": "2009-06-09T17:00:00", "dateReserved": "2009-06-09T00:00:00", "dateUpdated": "2024-08-07T05:36:20.673Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0924
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1 | vendor-advisory, x_refsource_SUNALERT | |
http://www.securitytracker.com/id?1021850 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/49281 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2009/0742 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/34331 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/34137 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/0876 | vdb-entry, x_refsource_VUPEN | |
http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:57:16.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-64bit-dos(49281)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-03-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun OpenSolaris snv_39 through snv_45, when running in 64-bit mode on x86 architectures, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6442712." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "254628", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-64bit-dos(49281)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281" }, { "name": "ADV-2009-0742", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0924", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Sun OpenSolaris snv_39 through snv_45, when running in 64-bit mode on x86 architectures, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6442712." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "254628", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "name": "1021850", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021850" }, { "name": "solaris-ufs-filesystem-64bit-dos(49281)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281" }, { "name": "ADV-2009-0742", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "name": "34331", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34331" }, { "name": "34137", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34137" }, { "name": "ADV-2009-0876", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0924", "datePublished": "2009-03-17T19:12:00", "dateReserved": "2009-03-17T00:00:00", "dateUpdated": "2024-08-07T04:57:16.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1359
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/34628 | vdb-entry, x_refsource_BID | |
http://www.vupen.com/english/advisories/2009/1120 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1 | vendor-advisory, x_refsource_SUNALERT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:13:24.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "34628", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34628" }, { "name": "ADV-2009-1120", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1120" }, { "name": "257331", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the SCTP sockets implementation in Sun OpenSolaris snv_106 through snv_107 allows local users to cause a denial of service (panic) via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-05-14T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "34628", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34628" }, { "name": "ADV-2009-1120", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1120" }, { "name": "257331", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1359", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the SCTP sockets implementation in Sun OpenSolaris snv_106 through snv_107 allows local users to cause a denial of service (panic) via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "34628", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34628" }, { "name": "ADV-2009-1120", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1120" }, { "name": "257331", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1359", "datePublished": "2009-04-22T15:00:00", "dateReserved": "2009-04-22T00:00:00", "dateUpdated": "2024-08-07T05:13:24.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0132
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1021553 | vdb-entry, x_refsource_SECTRACK | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1 | vendor-advisory, x_refsource_SUNALERT | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/33188 | vdb-entry, x_refsource_BID | |
http://www.trapkit.de/advisories/TKADV2009-001.txt | x_refsource_MISC | |
http://www.vupen.com/english/advisories/2009/0099 | vdb-entry, x_refsource_VUPEN | |
http://secunia.com/advisories/33516 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:17.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1021553", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021553" }, { "name": "247986", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1" }, { "name": "33188", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33188" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.trapkit.de/advisories/TKADV2009-001.txt" }, { "name": "ADV-2009-0099", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0099" }, { "name": "33516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33516" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the aio_suspend function in Sun Solaris 8 through 10 and OpenSolaris, when 32-bit mode is enabled, allows local users to cause a denial of service (panic) via a large integer value in the second argument (aka nent argument)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-01-31T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1021553", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021553" }, { "name": "247986", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1" }, { "name": "33188", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33188" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.trapkit.de/advisories/TKADV2009-001.txt" }, { "name": "ADV-2009-0099", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0099" }, { "name": "33516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33516" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0132", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the aio_suspend function in Sun Solaris 8 through 10 and OpenSolaris, when 32-bit mode is enabled, allows local users to cause a denial of service (panic) via a large integer value in the second argument (aka nent argument)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1021553", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021553" }, { "name": "247986", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1" }, { "name": "33188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33188" }, { "name": "http://www.trapkit.de/advisories/TKADV2009-001.txt", "refsource": "MISC", "url": "http://www.trapkit.de/advisories/TKADV2009-001.txt" }, { "name": "ADV-2009-0099", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/0099" }, { "name": "33516", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33516" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0132", "datePublished": "2009-01-15T17:00:00", "dateReserved": "2009-01-15T00:00:00", "dateUpdated": "2024-08-07T04:24:17.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2644
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2009/2022 | vdb-entry, x_refsource_VUPEN | |
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1 | vendor-advisory, x_refsource_SUNALERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168 | vdb-entry, signature, x_refsource_OVAL | |
http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/36042 | third-party-advisory, x_refsource_SECUNIA | |
http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/35835 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:59:56.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2009-2022", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2022" }, { "name": "1020766", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1" }, { "name": "oval:org.mitre.oval:def:6168", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168" }, { "name": "264429", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1" }, { "name": "36042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36042" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1" }, { "name": "35835", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35835" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-07-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Race condition in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to \"pathnames for invalid fds.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2009-2022", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2022" }, { "name": "1020766", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1" }, { "name": "oval:org.mitre.oval:def:6168", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168" }, { "name": "264429", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1" }, { "name": "36042", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36042" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1" }, { "name": "35835", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35835" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Race condition in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to \"pathnames for invalid fds.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2009-2022", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2022" }, { "name": "1020766", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1" }, { "name": "oval:org.mitre.oval:def:6168", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168" }, { "name": "264429", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1" }, { "name": "36042", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36042" }, { "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1", "refsource": "CONFIRM", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1" }, { "name": "35835", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35835" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2644", "datePublished": "2009-07-29T17:00:00", "dateReserved": "2009-07-29T00:00:00", "dateUpdated": "2024-08-07T05:59:56.555Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2430
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/35501 | vdb-entry, x_refsource_BID | |
http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1 | vendor-advisory, x_refsource_SUNALERT | |
http://secunia.com/advisories/35580 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:52:14.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "35501", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/35501" }, { "name": "262088", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1" }, { "name": "35580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35580" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in auditconfig in Sun Solaris 8, 9, 10, and OpenSolaris snv_01 through snv_58, when Solaris Auditing is enabled, allows local users with an RBAC execution profile for auditconfig to gain privileges via unknown attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-07-23T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "35501", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/35501" }, { "name": "262088", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1" }, { "name": "35580", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35580" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-2430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in auditconfig in Sun Solaris 8, 9, 10, and OpenSolaris snv_01 through snv_58, when Solaris Auditing is enabled, allows local users with an RBAC execution profile for auditconfig to gain privileges via unknown attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35501", "refsource": "BID", "url": "http://www.securityfocus.com/bid/35501" }, { "name": "262088", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1" }, { "name": "35580", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35580" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-2430", "datePublished": "2009-07-10T17:00:00", "dateReserved": "2009-07-10T00:00:00", "dateUpdated": "2024-08-07T05:52:14.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201602-0057
Vulnerability from variot
Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM & Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958. plural Cisco The product stores a plaintext encryption key, so there is a vulnerability that allows important information to be obtained. Vendors have confirmed this vulnerability Bug ID CSCuv85958 It is released as.Local users may get important information. Cisco Unified Communications Manager (also known as CallManager) and others are products of Cisco (Cisco). CallManager is a call processing component in a unified communication system. A local attacker could exploit this vulnerability to obtain sensitive information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0057", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "10.5(2.10000.5)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "10.5(2.12901.1)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1.10000.10)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "9.1(2.10000.28)" }, { "model": "unified communications manager im and presence service", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "10.5(2)" }, { "model": "unified contact center express", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1)" }, { "model": "unity connection", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "10.5(2)" }, { "model": "unified communications manager im and presence service", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "10.5\\\\\\(2\\\\\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9.1\\\\\\(2.10000.28\\\\\\)" }, { "model": "unity connection", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "10.5\\\\\\(2\\\\\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "10.5\\\\\\(2.10000.5\\\\\\)" }, { "model": "unified contact center express", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.0\\\\\\(1\\\\\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.0\\\\\\(1.10000.10\\\\\\)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "10.5\\\\\\(2.12901.1\\\\\\)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:10.5\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unified_contact_center_express:11.0\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_manager:9.1\\\\\\(2.10000.28\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\\\(2.10000.5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_manager:10.5\\\\\\(2.12901.1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_manager:11.0\\\\\\(1.10000.10\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unity_connection:10.5\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1319" } ] }, "cve": "CVE-2016-1319", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-1319", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-90138", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1319", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201602-172", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-90138", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90138" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM \u0026 Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958. plural Cisco The product stores a plaintext encryption key, so there is a vulnerability that allows important information to be obtained. Vendors have confirmed this vulnerability Bug ID CSCuv85958 It is released as.Local users may get important information. Cisco Unified Communications Manager (also known as CallManager) and others are products of Cisco (Cisco). CallManager is a call processing component in a unified communication system. A local attacker could exploit this vulnerability to obtain sensitive information", "sources": [ { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "VULHUB", "id": "VHN-90138" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1319", "trust": 2.5 }, { "db": "SECTRACK", "id": "1034959", "trust": 1.1 }, { "db": "SECTRACK", "id": "1034958", "trust": 1.1 }, { "db": "SECTRACK", "id": "1034960", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001497", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201602-172", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-90138", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90138" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "id": "VAR-201602-0057", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90138" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:06:16.082000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160208-ucm", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160208-ucm" }, { "title": "Multiple Cisco Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60115" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90138" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160208-ucm" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034958" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034959" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034960" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1319" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1319" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90138" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90138" }, { "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "db": "NVD", "id": "CVE-2016-1319" }, { "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-09T00:00:00", "db": "VULHUB", "id": "VHN-90138" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "date": "2016-02-09T03:59:03.320000", "db": "NVD", "id": "CVE-2016-1319" }, { "date": "2016-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-06T00:00:00", "db": "VULHUB", "id": "VHN-90138" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001497" }, { "date": "2016-12-06T03:06:49.590000", "db": "NVD", "id": "CVE-2016-1319" }, { "date": "2016-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-172" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-172" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Cisco Vulnerabilities in which important information is obtained in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001497" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-172" } ], "trust": 0.6 } }
var-200909-0801
Vulnerability from variot
The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command. The Apache 'mod_proxy_ftp' module is prone to a denial-of-service vulnerability because of a NULL-pointer dereference. Successful exploits may allow remote attackers to cause denial-of-service conditions. Given the nature of this issue, attackers may also be able to run arbitrary code, but this has not been confirmed. =========================================================== Ubuntu Security Notice USN-860-1 November 19, 2009 apache2 vulnerabilities CVE-2009-3094, CVE-2009-3095, CVE-2009-3555 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.9
Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.14
Ubuntu 8.10: apache2.2-common 2.2.9-7ubuntu3.5
Ubuntu 9.04: apache2.2-common 2.2.11-2ubuntu2.5
Ubuntu 9.10: apache2.2-common 2.2.12-1ubuntu2.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. The flaw is with TLS renegotiation and potentially affects any software that supports this feature. Attacks against the HTTPS protocol are known, with the severity of the issue depending on the safeguards used in the web application. Until the TLS protocol and underlying libraries are adjusted to defend against this vulnerability, a partial, temporary workaround has been applied to Apache that disables client initiated TLS renegotiation. This update does not protect against server initiated TLS renegotiation when using SSLVerifyClient and SSLCipherSuite on a per Directory or Location basis. (CVE-2009-3555)
It was discovered that mod_proxy_ftp in Apache did not properly sanitize its input when processing replies to EPASV and PASV commands. (CVE-2009-3094)
Another flaw was discovered in mod_proxy_ftp. (CVE-2009-3095)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz
Size/MD5: 130638 5d172b0ca228238e211940fad6b0935d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc
Size/MD5: 1156 a6d575c4c0ef0ef9c4c77e7f6ddfb02d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb
Size/MD5: 2125884 643115e9135b9bf626f3a65cfc5f2ed3
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 834492 818915da9848657833480b1ead6b4a12
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 229578 9086ac3033e0425ecd150b31b377ee76
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 224594 85a4480344a072868758c466f6a98747
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 229128 446b52088b9744fb776e53155403a474
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 172850 17e4cd95ecb9d0390274fca9625c2e5e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 173636 b501407d01fa07e5807c28cd1db16cd7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 95454 a06ee30ec14b35003ebcb821624bc2af
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 37510 4c063b1b8d831ea8a02d5ec691995dec
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 287048 9cdc7502ebc526d4bc7df9b59a9d8925
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 145624 4b613a57da2ca57678e8c8f0c1628556
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 787870 67b1855dc984e5296ac9580e2a2f0a0c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 204122 edf40b0ff5c1824b2d6232da247ce480
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 200060 6267a56fcef78f6300372810ce36ea41
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 203580 c487929bbf45b5a4dc3d035d86f7b3a0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 172876 bae257127c3d137e407a7db744f3d57a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 173660 9dd0e108ab4d3382799b29d901bf4502
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 93410 d5d602c75a28873f1cd7523857e0dd80
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 37508 22049e1ea8ea88259ff3f6e94482cfb3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 263066 43fa2ae3b43c4743c98c45ac22fb0250
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 133484 e70b7f81859cb92e0c50084e92216526
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 860622 6d386da8da90d363414846dbc7fa7f08
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 221470 8c207b379f7ba646c94759d3e9079dd4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 217132 069cab77278b101c3c4a5b172f36ba9b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 220968 2f6ba65769fc964eb6dfec8a842f7621
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 172874 89137c84b5a33f526daf3f8b4c047a7e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 173662 23e576721faccb4aef732cf98e2358d4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 105198 44f9e698567784555db7d7d971b9fce2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 37518 fe7caa2a3cf6d4227ac34692de30635e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 282644 ec0306c04778cf8c8edd622aabb0363c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 142730 d43356422176ca29440f3e0572678093
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 805078 0f1f6a9b04ad5ce4ea29fd0e44bf18a4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 211674 eb19532b9b759c806e9a95a4ffbfad9b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 207344 9e5770a4c94cbc4f9bc8cc11a6a038f1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 210948 6d1d2357cec5b88c1c2269e5c16724bc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 172882 d04dd123def1bc4cfbf2ac0095432eea
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 173662 6be46bbb9e92224020da49d657cb4cd4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 94510 9df6ae07a9218d6159b1eebde5d58606
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 37506 89856bb1433e67fb23c8d34423d3e0a5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 269070 bf585dec777b0306cd80663c11b020df
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 131466 340eaf2d2c1f129c7676a152776cfcf3
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz
Size/MD5: 141838 37d5c93b425758839cbef5afea5353a2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc
Size/MD5: 1381 78c9a13cc2af0dbf3958a3fc98aeea84
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz
Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 1929318 d4faaf64c2c0af807848ea171a4efa90
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 72920 065d63c19b22f0f7a8f7c28952b0b408
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 6258048 33c48a093bbb868ea108a50c051437cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 45850 07a9463a8e4fdf1a48766d5ad08b9a3c
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 253080 3c6467ee604002a5b8ebffff8554c568
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 248676 3c83ce9eb0a27f18b9c3a8c3e651cafa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 252490 cf379a515d967d89d2009be9e06d4833
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 205592 af6cb62114d2e70bf859c32008a66433
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 206350 9c3d5ef8e55eee98cc3e75f2ed9ffaff
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 141660 958585d6391847cd5a618464054f7d37
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 803974 76d23bd94465a2f96711dc1c41b31af0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 236060 ad4c00dc10b406cc312982b7113fa468
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 231580 07ae6a192e6c859e49d48f2b2158df40
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 235308 18a44bbffcebde8f2d66fe3a6bdbab6d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 205594 73ec71599d4c8a42a69ac3099b9d50cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 206374 c1524e4fa8265e7eaac046b114b8c463
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 140644 379a125b8b5b51ff8033449755ab87b8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 755574 9de96c8719740c2525e3c0cf7836d60b
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 235578 0265d4f6ccee2d7b5ee10cfff48fed08
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 231234 611499fb33808ecdd232e2c5350f6838
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 234738 d7757d2da2e542ce0fdad5994be1d8bd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 205592 c10ac9eb401184c379b7993b6a62cde3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 206358 fc91c0159b096e744c42014e6e5f8909
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 141212 f87d5f443e5d8e1c3eda6f976b3ceb06
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 749716 86ae389b81b057288ff3c0b69ef68656
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 254134 4337f858972022fa196c9a1f9bb724fb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 249596 44a6e21ff8fa81d09dab19cab4caffdb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 253698 f101a1709f21320716d4c9afb356f24f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 205604 3f4d4f6733257a7037e35101ef792352
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 206386 06402188459de8dab5279b5bfef768fa
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 158390 0acffbdb7e5602b434c4f2805f8dc4d0
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 906022 28c3e8b63d123a4ca0632b3fed6720b5
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 237422 5651f53b09c0f36e1333c569980a0eb0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 233152 1165607c64c57c84212b6b106254e885
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 236606 bbe00d0707c279a16eca35258dd8f13a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 205598 76afcd4085fa6f39055a5a3f1ef34a43
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 206372 5c67270e0a19d1558cf17cb21a114833
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 143838 28e9c3811feeac70b846279e82c23430
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 765398 92c5b054b80b6258a1c4caac8248a40a
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz
Size/MD5: 137715 0e8a6128ff37a1c064d4ce881b5d3df9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc
Size/MD5: 1788 5e3c3d53b68ea3053bcca3a5e19f5911
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz
Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 2041786 cd1e98fb2064bad51f7845f203a07d79
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 6538578 32e07db65f1e7b3002aedc3afce1748c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 45474 0f1b4fb499af61a596241bd4f0f4d35d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 254968 f2004f847cc5cbc730599352ad1f7dc6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 249196 fb001fc4f192e9b8ae1bb7161925413c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 254360 419b942bad4cf4d959afcfa3ce4314e2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 208524 0d87bf6acbf1ab5dc48c68debe7c0d26
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 84490 2a4df4b619debe549f48ac3e9e764305
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 82838 215665711684d5b5dd04cdfa23d36462
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 209550 496d387e315370c0cd83489db663a356
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 147762 48061b9015c78b39b7afd834f4c81ae0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 820242 3497441009bc9db76a87fd2447ba433c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 241376 488812d1a311fd67dafd5b18b6813920
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 236082 9256681808703f40e822c81b53f4ce3e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 240668 2b6b7c11a88ed5a280f603305bee880e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 208532 e0eccceba6cae5fb12f431ff0283a23e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 83922 ea5f69f36e344e493cce5d9c0bc69c46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 82320 0d9b2f9afff4b9efe924b59e9bb039ea
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 209554 f4e53148ae30d5c4f060d455e4f11f95
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 146596 5ed6a4af9378bacfb7d4a034d9923915
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 778564 ffd7752394933004094c13b00113b263
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 238358 4955c7d577496ea4f3573345fad028a4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 232964 76aecf38baba17a8a968329b818ec74a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 237626 83f32bd08e2e206bbdb9f92cfb1a37e5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 208528 6672fb116e108687669c89197732fbb0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 83870 b8f875f197017aec0fe8203c203065d7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 82296 d6724391ed540b351e2b660ba98af1ca
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 209550 263b43fb11c6d954d5a4bf7839e720a4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 146282 a225b8d0f48e141eea28b2369d4595c0
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 766494 454c737e191429c43ad3f28c9e0294a0
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 261510 d3e1155682726cc28859156e647d97b3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 256082 e49d894a6e9ab612a3cbd2f189ca3d8d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 260850 bc3cd7677cd630ac00424e73a3a6b343
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 208542 ae1cc6b1323832528ad8f0e7130ec87d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 84558 68452b686e89320007e9c5367ce36345
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 82908 2b8c5fc4bdec1017735dc16eba41d0a6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 209562 a8da7487e3dcd1bdff008956728b8dd3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 161030 a5ffe07d5e3050c8a54c4fccd3732263
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 926240 8282583e86e84bd256959540f39a515d
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 246720 e54b4b9b354001a910ec9027dc90b0d2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 241280 1eea25472875056e34cd2c3283c60171
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 246024 5709e7421814ecfb83fff5804d429971
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 208528 25cdfd0177da7e5484d3d44f93257863
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 84096 3ffbacffcc23ffc640a2ce05d35437bf
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 82470 17d1ca84f9455c492013f4f754a1d365
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 209546 696ef3652703523aea6208a4e51e48f1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 150932 44c89e0249c85eed09b6f3a6a23db59d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 783902 773a80d7a85a452016da3b10b1f3ae43
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz
Size/MD5: 141023 50d6737005a6d4fe601e223a39293f99
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc
Size/MD5: 1795 59720f4d7ad291c986d92ec120750c3d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz
Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 2219326 d29c903489b894ddf88b23a0fec23e5c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 46636 ee03585b00f277ed98c0de07a683317a
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 6948222 a3505a83c13cf36c86248079127dd84d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 259028 5e9bddefad4c58c3ef9fd15d7a06988d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 253218 ee1bfbb759ffade3a52a6782e2f4b66d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 258414 8ef063026de9790bac1965427ce1b584
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 213294 09701d434bd102e4205e551b4525afd1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 214258 e98de48ea01e1132c5f1248a9a018745
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 151140 2f7c7f14b843b2c24de8c67356406449
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 826834 28abdf1c7be886e9be2825d351abaec7
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 87818 670c62615e107920c45893b3377ab2a0
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 86094 5a7c68fd37066287b4819cba4cfed1f2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 245538 952540b7679ebc8d3ffc953f32d3be0f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 240048 08a7fd4888ffd9188890e57c613c4be7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 244914 955bb5121da808d44aa994386d90723f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 213308 dd16143608ff8c41cb2d5cd27212a57e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 214280 1e1f5d6feef40413f823a19126a018e3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 150046 0769d86d26282d1d31615050ae5b8915
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 784198 8760e9c37147d0472dbbfe941c058829
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 87182 21980cb1035d05f69b857870bbcbc085
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 85572 6a1b8a5e4cb19e815e88335757b06cf3
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 242386 859ad63822b7e82c81cd6dcaca088c4a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 236924 200538ce94218c9d8af8532636bfd40a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 241822 3a3183ea4ee77d2677919d3b698f92a1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 213286 bf81273b1db0a4a621085171c2b2b421
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 214264 ed278dab71289d2baae2ea409382fbf8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 149758 75f6e2d7bd1cdfe5b1806062c3c859df
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 773424 c7cdc26051bd9443ae25b73776537fb5
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 87132 32e7ea89c96a0afce7ce1da457d947fb
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 85550 1d9b5963aa6ea5c01492ec417ab8510a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 265476 5d03fe6b2da8de98c876941ff78b066f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 260478 3e3aeaaf496cc86c62a831c59994c1f2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 265154 5eae30e7a33c09b37483f3aab595d0e9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 213314 879534ebabbb8be86b606e1800dc9cf8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 214286 922033231a6aa67ecca1c400d47f09c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 164444 74faf68f0baeffcd011155ca9b201039
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 932416 2911758e4ad1b3b401369621301ea76f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 87876 1d45c033ec5498c092f30188cf1d481e
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 86154 52c1d8806d52fef6f43ab53662953953
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 250786 4e8e98dcba5543394ed5f07d141ce408
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 245094 a82bf04fc92b8c275b0c0f25cc81ff91
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 250110 092cf734813ae1d127d7b4f498f936c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 213312 98d7062a6bdb58637f7e850b76bfbc80
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 214286 a378e2e0418631cec0f398379a446172
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 154284 ce8b7bbccd359675b70426df15becfed
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 789298 11f088b18425b97367d5bc141da2ef2f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 87384 477b6594866c8c73a8a3603e7e646c68
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 85686 5562ea5a0e6f01ba12adda3afb65c1b0
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz
Size/MD5: 185244 1ef59f9642bd9efa35e0808ea804cd0b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc
Size/MD5: 1888 d3bfdecefdd8b1adec8ab35dcf85d2b3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz
Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2246560 be12bcc117bf165ffd3401486186762e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2336 009d381342b0be5280835a46c91f01d9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2374 7545a3750acea08e95bee86f6a3247e2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2314 17719223d92d46821098ce178b5947d6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 284782 4321e3201d8e8d1a9e3c6fbe6864102b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 1424 7b4d96008368549d5600a8c1f64a7559
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2366 46add3d428c97fa69a8848a3e4025bb0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 137080 91e4f72d0f1f0abe91555e1497558fc2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 138176 5fd6a5ed536306528f9f2c1a0281ad70
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 156646 cfa55666363303b3f44a24fa2929bf01
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 1399630 82b36d57faa29a646e72a1125600c11c
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 92488 ddebef9d1a537520380f85b63c512bef
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 90880 c6d163edf145da8ff6d102dc0dd1f8d7
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 137102 69dcd0519ca612e02102f52dcb50bf7f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 138200 17221b53903d664823a55faa1ec4d9a9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 155166 4347806710edff47fc051b4a68d5b448
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 1309136 d9a7df212b315fc6f77fc87fa8eb4a04
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 91876 289bf732dd4750a2ce61ab121b04b079
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 90316 add7f446f6b524343c0066a486dd299a
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 137088 571e9f0370b5687acff25f71c4efe33e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 138192 816a6e033f02114553bbb3627b9c6f9c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 155090 af8272dc794250c30cd2f66b82486dc2
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 1290606 4c51de07f5a6fe9612de45369e6f35a5
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 91830 06866386df811127f4fd71d6fb2a9e2a
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 90312 9e68bd8111503135a4eae7265b0084ae
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 137096 61b24dbeb12d7998e5d7014c26410a99
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 138202 599898ff374bde8bfa388e2615064c5a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 161058 fea8f5b9a80bef9c4cb3405bc37160af
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 1390150 fb1a244728a509586b77d02930fcf10f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 92400 572c3b0aa5ab717e8c4e4e8248aff1ff
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 90774 82011ebc757d31e690698cf9913e3adc
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 137098 7f566dfade1678c72eac7dd923ab5987
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 138202 09fbc3145d768cf1f204d47b50e21528
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 159488 7cb6c81588adaee162b8c85a1f69e7a7
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 1297936 106b0b71f5e928c1d543973b5b1f015b
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 92166 28899fe31226880dfa961d8b05e8fa43
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 90554 f207de0099ed259e2af736e8c82f91c2
. Note that this security issue does not really apply as zlib compression is not enabled in the openssl build provided by Mandriva, but apache is patched to address this issue anyway (conserns 2008.1 only).
Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this security issue was initially addressed with MDVSA-2008:195 but the patch fixing the issue was added but not applied in 2009.0.
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file (CVE-2009-1195).
Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects (CVE-2009-1891). NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes (CVE-2009-3095).
Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-session renegotiation (CVE-2009-3555).
Packages for 2008.0 are being provided due to extended support for Corporate products.
This update provides a solution to these vulnerabilities.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
Updated Packages:
Mandriva Linux 2008.0: dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu MUj4lK2Wsb+qzbv2V+Ih30U= =VdZS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-1934-1 security@debian.org http://www.debian.org/security/ Stefan Fritsch November 16, 2009 http://www.debian.org/security/faq
Package : apache2 Vulnerability : multiple issues Problem type : remote Debian-specific: no CVE Id(s) : CVE-2009-3094 CVE-2009-3095 CVE-2009-3555
A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability.
As a partial mitigation against this attack, this apache2 update disables client-initiated renegotiations. This should fix the vulnerability for the majority of Apache configurations in use.
NOTE: This is not a complete fix for the problem. The attack is still possible in configurations where the server initiates the renegotiation. This is the case for the following configurations (the information in the changelog of the updated packages is slightly inaccurate):
-
- The "SSLVerifyClient" directive is used in a Directory or Location context.
-
- The "SSLCipherSuite" directive is used in a Directory or Location context.
As a workaround, you may rearrange your configuration in a way that SSLVerifyClient and SSLCipherSuite are only used on the server or virtual host level.
A complete fix for the problem will require a protocol change. Further information will be included in a separate announcement about this issue.
CVE-2009-3095: Insufficient input validation in the mod_proxy_ftp module allowed remote authenticated attackers to bypass intended access restrictions and send arbitrary FTP commands to an FTP server.
For the stable distribution (lenny), these problems have been fixed in version 2.2.9-10+lenny6. This version also includes some non-security bug fixes that were scheduled for inclusion in the next stable point release (Debian 5.0.4).
The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch11.
For the testing distribution (squeeze) and the unstable distribution (sid), these problems will be fixed in version 2.2.14-2.
This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages.
Updated apache2-mpm-itk packages for the armel architecture are not included yet. They will be released as soon as they become available.
We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc Size/MD5 checksum: 1071 dff8f31d88ede35bb87f92743d2db202 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz Size/MD5 checksum: 124890 c9b197b2a4bade4e92f3c65b88eea614
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb Size/MD5 checksum: 2247064 357f2daba8360eaf00b0157326c4d258 http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb Size/MD5 checksum: 6668542 043a6a14dc48aae5fa8101715f4ddf81 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb Size/MD5 checksum: 41626 27661a99c55641d534a5ffe4ea828c4b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb Size/MD5 checksum: 275872 8ff0ac120a46e235a9253df6be09e4d5
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 346016 02b337e48ef627e13d79ad3919bc380d http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 407682 f01d7e23f206baed1e42c60e15fe240f http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 1017408 1c8dccbed0a309ed0b74b83667f1d587 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 449704 b227ff8c9bceaa81488fec48b81f18f6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 450266 766ba095925ee31c175716084f41b3cf http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 444898 3b1d9a9531c82872d36ce295d6cba581 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 407030 eedabbc4930b3c14012f57ec7956847b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb Size/MD5 checksum: 184920 2d152290678598aeacd32564c2ec37c2
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 409010 15d5dda7eb1e9e8d406cd9ff4b25e60f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 408330 0bf271280295146f4ded8c02335e8fc1 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 1000068 f92b3deafb9ce263d0d66b753231a003 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 436268 9ef6b02f0ecf9905c14114a464c86f80 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 432320 b734b0c2f1d2177a828cff7d8e34d17c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 342152 ef061f914027b41b788a31758d7c4e96 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 436766 deb97a3637ae8be3e016e37c038bc470 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb Size/MD5 checksum: 172802 0550f661c804ef0c0ec31e1928f5f97d
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 421056 b55b215aee8398e6388a73b421229db7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 408940 8782732ef6487ef268abf2856ec5e2c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 408140 f3627e52eaf7a011a5a624ea25fa058b http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 968448 ac1354c562e7969e47561f4cba3a859b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 346166 a8729d03737330075908c2b8b2f5ce0b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb Size/MD5 checksum: 157634 53c277ca7e52e7e60a523183e87beec3 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 421782 b17f7ce0bfd6fee4877d9bccaf82770e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 417026 03b845039bf49fba64f064acda350f43
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 444058 16fb9ac5807fcf161321ffc8467e963d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb Size/MD5 checksum: 179532 b1f7b89ac1e830b72e30c9476b813263 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 352116 f34f19a1bf40a37695ac0aeb3f5b6d10 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 443324 e7106e9195fcd9f34ced7bccb009cbb7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 1078948 29a60062b3f7676f768dda1d4cdb78fd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 439968 6ff5b95ba06596c04f2fc7dc3adac7ac http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 410880 28ce1d24c4e152624c38330d34781636 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 409994 2ce21d9fc51fbbeb5e05ac7c418d7e11
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 409776 04bafa059e90c14851f290c02fc7a29e http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 963818 f2755fd250837dd878a24ffc8527855d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 425034 fc0b075a77853494886719b1bf4d7092 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 421206 d2758678dc6dcfb2298a5e69dbd199d0 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 425510 5df035120241567d62ba4154a7ade25f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb Size/MD5 checksum: 161256 614f006996e6309829bf7c80bb95e3ed http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 410518 833b5256083de5f76d83354f63916af2 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 343876 435638e472ccb187c7713f96840cf156
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 407664 9929d570df08ea81c10235d8cfad8cec http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb Size/MD5 checksum: 231808 505ed0109a851680126951f228f4ed40 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 491120 d1ef23e9bbd457b1c30d50234050b112 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 498202 f430c9b4231122f996799b45d68596a3 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 407018 f721b04b90b8b2b5ec76916488395bdd http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 360664 08763e41786b3c5b28cf3e27d234419d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 497388 6ef80d442fbf5046e78b9b2a0637adb9 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 1204566 d1cc5f38e5683c539db6673611585b67
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 430112 01c3cf5fc888bff3967c95736b3caf40 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 407674 688656128f0f46e8b35da61d731e244f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 434122 791a223b58a6a3a00fdd5517decc6ff2 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 951736 68a93c433a24dd42b461907c2b61c6d2 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 407022 10cf7a6fa3ad60183a80b7fddc08ed98 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 350066 ab3498abf9ddc41f0665be9c2912beab http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 434784 2d07f9376a7c7eb6229e0c5238e604fc http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb Size/MD5 checksum: 169932 db0ecd6b89594ecbff3bacd9d184f808
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 428958 3c7b9e69ccbeb0db17d437ece3717b65 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 407040 61a67a76dd0acfaeb747d5ee745cb3fa http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 433736 74adf126949edfd4b1af734b3a8255f8 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 951730 3c9d5a12163e7d1c939d26829a4454f1 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 407694 0297490b8b4aff5e1a4527a9c897fbee http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 350302 843a3c227ba43dc4b882c96cad62a6eb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 434220 b18b6688a18a11d7bfa20d486c13ae64 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb Size/MD5 checksum: 168814 6eedc4fb9e8027cf6d11c427a1cc4f8c
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 1061292 0a43b7054755c361229d5e14db9c3156 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 432806 ebe9b3113da3361dabf67acd291f9d93 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb Size/MD5 checksum: 168374 ab7eb4de4a4c224a94698ebb67f627ea http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 433416 0c53941e7e8765780e4e4a71f81a592b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 354920 0682a419e0d59ff5a2af1f322991b157 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 410150 69ddc8b0b8ec235e65eabde0adbc1db7 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 428826 f556fd9726b4c66bbe6fdc05b84d9918 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 409396 d4b779470977873916bff7353829f172
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 437364 0d844765789f2fcc4cf0c24e755b4c3d http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 994710 63d476187cc9eed384ff792ce8b6f471 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 443278 114375b6439d8a9cf344dd4829c7b6d2 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 407682 e0db3031b4bb381a0f3178569d4c514a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 442268 219d9f7f67d2a53a3c3e700c68a6d682 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 348624 ac97c9840e0cb11a1cf1e44fd1875015 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 407026 6233c65e8860b416d7a6265ae2c2eda4 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb Size/MD5 checksum: 177986 634687237fd58d539bc9492415a94b77
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 418896 96bdf44ad9d8c1d86ee3aaf383c9dcce http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 412078 c9aab17ccba1846ea02df78f636a28a6 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 342696 7dd353d553f6a495c506b22f60ff2a0d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb Size/MD5 checksum: 158054 60de9a240c905bdb6ffa0ab6c032096d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 422966 edb7194c73d08c0bdb1eed6bd19ceb53 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 422444 ad0a85ada33d687e1fc67b0fa3c40244 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 960150 0dae013a3e07502409918ff649cb1375 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 411290 88e769a08329b6728c6fd0770d241874
Debian GNU/Linux 5.0 alias lenny (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc Size/MD5 checksum: 1673 f6846ac2d9cbd7887629a9c503154310 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz Size/MD5 checksum: 145719 fd456ef168b7f1ca1055ffbca1df53db
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 2060318 c2499fa1040a9ace89c1a969de4db870 http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 6736558 e09131a305cf2e51d3c14ed7c1beaf5d http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 45238 922ce7e9d14885bab9c9cbbfab99fbd3
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 209720 29861b61a3ae0912a7eb1ba2096b0421 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 84444 af60f321516a06fc9588433ba2c1a88e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 256598 730d50c0f57ba7aad84e6897217bf42d http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 2402082 b932e642a152e30f948437d7313d2dcf http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 82728 bb04bbeae7865acad1ae89e943702623 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb Size/MD5 checksum: 198236 61b2f1529a056145d9ea8a87c5c5e8c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 208690 f6d15e0b6fa15a3738e9130b4044ce37 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 849014 dddd323a55b010c29a8626194b71a7a1 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 147844 40f11b60e0f5154680f16c1c67943101 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 261662 7b88269d9ce2877809a0f47daa4e756d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 262336 eced46181f89a7f8ee636c0dce4789f7
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 210246 bb629f54f383bfcce66a6bf0bc1a2b6d http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 825462 051201fb8baa9a7a961961dd5082929a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 257694 3b8c5bff06a870ccd062ce53771a43a4 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 211268 5e07756440fecd3a3ee3815a6cff3ff5 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 258424 92c5467fbef1d4da6803507b679df099 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 82532 40718aa8ebb6532404fad4b5ee2a1e09 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 84140 743b1e0fd988539a7346bddbcd573767 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 253708 bcc5c9f767c1e62913af45827f04b83f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb Size/MD5 checksum: 195214 42f4650b895a51b853c253bbbd1e2cc0 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 2455308 9b8792a5defa5193d825d31dc47b43f2 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 144980 240232c2f4932579c60ecee786c0af26
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 224760 9615e8207a01d2759de57b58cd885286 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 83230 c840cb7342a3a83e0587fd3baacce760 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 2327178 39819fd5f56728620aaefdbe10887c2b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 147202 f7ebf064272389cf2dd7db7bfe3ff267 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb Size/MD5 checksum: 161596 b7a2763998f12394ecae68df6ec73fbb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 223898 fbd3f6bc3340643f55862e5b14947345 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 786918 a142a6fbee216aaa87378bdc53773eb2 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 209812 2e4b61b494abdd8e52b219456a82e499 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 219946 4ac3564788d25b492a833e2df463b41e http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 81412 abe1efff8619aac89534c3f4d57c5356 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 211008 865b518f1a18de1020feb2212b137a6c
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 212612 2b8654bdda7346a2a7804800e9a11d8e http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 802766 535b466511548a5264b0da3a3a348381 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 226068 8921ab3294cf45178f3b90fd51fbafc3 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 213694 38498cbd15341da4279e4193a4708c6c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 226354 57f22f55c3ca485b5974e1f2a4ef1414 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 83934 6a6a2de840f638874d8ae05611f142b9 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 82284 b225eb7806650013baccae619ad08f2b http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 2340926 83bb45aa97542f6f796780c8a2d24c8b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 221894 872e3f1df2080a84cca36f48e6c8e575 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 151226 3172e8ba667991da2881ea6a7b2781cc
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 84022 f603a1c369bbc7d05efe1ad99325e020 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 153048 0568fcb47c9cad398c7fd7abe2276828 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 82214 f27d31e710ba6640471c47a6fc240aad http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 246406 f18257777ba62d65ceb3aa4842415c74 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 241578 e71e710d7889e79b85e4c20b539a4d26 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 211730 a9913999aac5559db1e75835d87a2efd http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 896810 e8e2d9459750e5d9be76c00923a25696 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 245816 6a876fb502903c7bfcb5a4b8dad71a7a http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 213028 f072f0ca44edc122c1b3e1da847f1c8c http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb Size/MD5 checksum: 183316 41a32b0fd061c4f2afbd740af5e8325a http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 2385020 366e6e9bd1dec0ba6a784813785f13d3
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 82366 ab10d1ab26c914777c5296fe9ccfe027 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 241326 2ee9101bf92fcac69249094b3ca11e2a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 240776 43a654cf0439fc97997a57baec5e2995 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 84104 f73a1bff0a8a4426e63803c4e5c67c60 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 783440 053ba7ef4fbb56547200c32c35ac8a0e http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 143414 c20c10a3eadac1c494a5750888875800 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 237396 06841f14531fab0adb92177af849c8be http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 211420 69c67bd0052c70322924b901ba5f5428 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 2324892 87c51cc1fb8ae2532adcfa601a7b5af4 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 212726 11b86a68880fa98a130e449dec0fbbcc http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb Size/MD5 checksum: 179396 4ae5716372fe19991b0d8a4cc751d45f
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 162732 0a9a153e3703f9dbd33e325d67373bce http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb Size/MD5 checksum: 247068 39445ee73d2076bfa589a5840a3d6024 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 1036624 80b366704dc888c2bea8d84c316faf33 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 208668 c2b06d3c767fa737fbf5e1c3d50d001c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 311692 77ff8879c2853c4b33903299ec3120c8 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 312616 1c20b667ebbd43b0ee1b01cd1cdd991d http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 83920 a383c7aef1758f963c019793af7b5f92 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 2317952 803f0b941814cbbc49f4e37bc3b9ca95 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 209700 59ab45d2c7c2168a941ff2fc842268e1 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 304670 067ece69f8b9518f9b18cd948c4df971 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 85802 9294d252435e8026d6135bf8efdfaf46
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 2465158 a36366e07810785cd1f2dc3b020d3486 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 780460 a5daeb91029f3b027a810ee22456ebd3 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 233408 ec9001ee4c996d0b14a9e67d9ce380ec http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 82082 1fc55f0526e3bf90c2156364055a1627 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb Size/MD5 checksum: 171444 789208a77578e49ebca9be904c99aff3 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 83688 8612d0c31dee19c557723b08354c20d7 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 149712 ac8ddf3ab4a3b0fb255adbc588e57305 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 209718 8af3815f7794f4e60d72ba52d3bd19c4 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 229494 c2ef345862009f2a2b979205fec22567 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 208698 246c0001aaa98be577f6c5f004330285 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 233980 ce7b3760443a98b0ddc0607a7a9842bf
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 228110 e45b1c3294102e26eee671b860f4aabc http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 208710 1403636fff03ab43353cdffdef62ffd7 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 83708 9b1c257025920f6dd0a7a2b231c97141 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 209740 546504d6f0a2a449e9bcd618f4700ce5 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 82128 31209b35ecb423f2d88347df6c08eddb http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 2420074 b57ff2a01ee7f29d0dcba4214dc7fc21 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 232140 3dfff4c54077cb221e19533f19538834 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 778974 d9d0084ea48aaa56d2f99c632711d084 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb Size/MD5 checksum: 169470 f04a239ba4f1d6ae4ff8ce0960f784fd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 232796 8ced513dc28d7165fd76076803b98188 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 150024 c2a66c2c63eeb66df98b136cceadc780
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 84570 b43f074242385089dda2aae2e9ae1595 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 915976 723f3349b829894595b913099f06ecc2 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 257408 c4bab781417526a0dfdb2240ab2fef07 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 2495210 6fb817120bcb095006fd09d2318f28ee http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb Size/MD5 checksum: 195192 6b4d950e48c6cdfd00d403e42b719b40 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 208684 ece82cc979cff6832d51a6caf51f38b5 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 82908 c54a24103b503b5de1b27993ee33610f http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 160960 361e2bae65d5f1303073d8e4d88ccdb7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 209714 81fbc6671b2d4137dc52232e9d572ea9 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 258234 6dbd57dc907e93b5e9dcd3058e99b30f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 253294 696e2e9219d6e029c0c6f024045a4d5f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 82544 4e332ccedffd13b1e7b866fe71cf8a9b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb Size/MD5 checksum: 197642 e32a924a47b90452356956e3fe39d34e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 255970 197eea5c422ecf37ec592bf9612c3b2f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 208694 33dddaec24eb4475411eb55abb5d5e71 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 150912 2aa00b2fb3b84a536030f5b5635115bc http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 209726 cf54089c8a33087820f8c9359e461625 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 2409108 1b6e40f5d2772a0a1f26424f4b470136 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 824586 ff52926d953f8b5cbde82ac31176dedb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 259924 655aca8f56383ebd106ded50d8f557ea http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 260610 12751082d3f1466735d1b3d395d63690 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 84310 9aa451ccb1513c05f4ccc0319124181e
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 2231018 fcdbb08c45ff474592590fac0aa78dac http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 84568 6dcf4195e216a22ef2919806d55d5098 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 237224 9bf96cc5f932643b1c55c6a9fa238af1 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 241474 ed8557af547d9d55a075fca5cf88488d http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 82888 bde0baf83e2e972b398be6a500f77125 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb Size/MD5 checksum: 177562 09cbb49296407c83ef1575b003dfb129 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 241014 2c10b920cdfec918af3eb148e29fca0f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 212798 28edff7612bb824fc20d88c29b8b7e1f http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 781748 63e7003956d73b1a04e544c00eaa7728 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 213976 b7e758d0a2e6574944d27e2d6e40f60c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 146596 c37cea33bed94a68326b511a66bf050e
These files will probably be moved into the stable distribution on its next update. Patch kit installation instructions are provided in the file SSRT090244 Apache CVE-2009-3094, CVE-2009-3095.txt . The patch kits and installation instructions are available from the following location using ftp:
Host Account Password
ftp.usa.hp.com ewt01 Welcome1
CSWS version 2.1-1 patch kits are available for both ALPHA and ITANIUM platforms.
Itanium Images mod_proxy.exe_ia64 mod_proxy_ftp.exe_ia64
Alpha Images mod_proxy.exe_axp mod_proxy_ftp.exe_axp
The patch images will be provided in the next regularly scheduled update of CSWS 2.1-1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02160663 Version: 1
HPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-06-02 Last Updated: 2010-06-02
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running Apache-based Web Server. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or unauthorized access. Apache-based Web Server is contained in the Apache Web Server Suite.
References: CVE-2009-3094, CVE-2009-3095, CVE-2010-0408, CVE-2010-0740, CVE-2010-0433, CVE-2010-0434
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running Apache-based Web Server versions before v2.2.8.09 HP-UX B.11.11, B.11.23, B.11.31 running Apache-based Web Server versions before v2.0.59.15
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-3094 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2010-0408 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-0434 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
Note: CVE-2009-3094, CVE-2009-3095 and 2010-0740 affect only HP-UX Web Server Suite v2.30; CVE-2010-0408, CVE-2010-0433 and CVE-2010-0434 affect only HP-UX Web Server Suite v3.09.
RESOLUTION
HP has provided the following upgrades to resolve these vulnerabilities. The upgrades are available from the following location:
URL http://software.hp.com
Note: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09 Note: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15
Web Server Suite Version / HP-UX Release / Depot name
Web Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot
Web Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot
Web Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot
Web Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot
Web Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot
Web Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot
Web Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot
MANUAL ACTIONS: Yes - Update
Install Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent or Install Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
For Web Server Suite before v3.09 HP-UX B.11.23 ================== hpuxws22APACHE.APACHE hpuxws22APACHE.APACHE2 hpuxws22APACHE.AUTH_LDAP hpuxws22APACHE.AUTH_LDAP2 hpuxws22APACHE.MOD_JK hpuxws22APACHE.MOD_JK2 hpuxws22APACHE.MOD_PERL hpuxws22APACHE.MOD_PERL2 hpuxws22APACHE.PHP hpuxws22APACHE.PHP2 action: install revision B.2.2.8.09 or subsequent
HP-UX B.11.31
hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 action: install revision B.2.2.8.09 or subsequent
For Web Server Suite before v2.30 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.15 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY action: install revision B.2.0.59.15 or subsequent
HP-UX B.11.31
hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.15 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 2 June 2010 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkwG2+IACgkQ4B86/C0qfVm3LACfZ2twc1MNibwpLscDC7giyJJv nksAnR0xfycsdI9Z5RyDC/o+Dnt4Q100 =/Gfl -----END PGP SIGNATURE----- .
BAC v8.07 supplies Apache 2.2.17. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200909-0801", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.0.64" }, { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.2.14" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "4.0" }, { "model": "websphere application server", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.0" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "10" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "12" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.47.x" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "hp-ux apache-based web server", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "v.2.2.15.03" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.4.z (server)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.13" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.0.63" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "client", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2008" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0x64" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise sp3 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "certificate server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "application stack", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "v20" }, { "model": "hat jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "51.0" }, { "model": "hat jboss enterprise web server for rhel es", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "hat jboss enterprise web server for rhel as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.35" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.33" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.27" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.13" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.13" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.23" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.19" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.12" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "compaq secure web server for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.0" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.06" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.05" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.01" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.55" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "software foundation mod proxy ftp", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "software foundation apache 2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache 2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache 2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "business availability center", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.07" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.5.2.3" }, { "model": "software foundation apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.2.14" } ], "sources": [ { "db": "BID", "id": "36260" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "CNNVD", "id": "CNNVD-200909-107" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.14", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-3094" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Evgeny Legerov", "sources": [ { "db": "BID", "id": "36260" }, { "db": "CNNVD", "id": "CNNVD-200909-107" } ], "trust": 0.9 }, "cve": "CVE-2009-3094", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 5.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-3094", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CVE-2009-3094", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-3094", "trust": 1.0, "value": "LOW" }, { "author": "NVD", "id": "CVE-2009-3094", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200909-107", "trust": 0.6, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2009-3094", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "CNNVD", "id": "CNNVD-200909-107" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command. The Apache \u0027mod_proxy_ftp\u0027 module is prone to a denial-of-service vulnerability because of a NULL-pointer dereference. \nSuccessful exploits may allow remote attackers to cause denial-of-service conditions. Given the nature of this issue, attackers may also be able to run arbitrary code, but this has not been confirmed. ===========================================================\nUbuntu Security Notice USN-860-1 November 19, 2009\napache2 vulnerabilities\nCVE-2009-3094, CVE-2009-3095, CVE-2009-3555\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.9\n\nUbuntu 8.04 LTS:\n apache2.2-common 2.2.8-1ubuntu0.14\n\nUbuntu 8.10:\n apache2.2-common 2.2.9-7ubuntu3.5\n\nUbuntu 9.04:\n apache2.2-common 2.2.11-2ubuntu2.5\n\nUbuntu 9.10:\n apache2.2-common 2.2.12-1ubuntu2.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nMarsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3\nprotocols. If an attacker could perform a man in the middle attack at the\nstart of a TLS connection, the attacker could inject arbitrary content at\nthe beginning of the user\u0027s session. The flaw is with TLS renegotiation and\npotentially affects any software that supports this feature. Attacks\nagainst the HTTPS protocol are known, with the severity of the issue\ndepending on the safeguards used in the web application. Until the TLS\nprotocol and underlying libraries are adjusted to defend against this\nvulnerability, a partial, temporary workaround has been applied to Apache\nthat disables client initiated TLS renegotiation. This update does not\nprotect against server initiated TLS renegotiation when using\nSSLVerifyClient and SSLCipherSuite on a per Directory or Location basis. (CVE-2009-3555)\n\nIt was discovered that mod_proxy_ftp in Apache did not properly sanitize\nits input when processing replies to EPASV and PASV commands. \n(CVE-2009-3094)\n\nAnother flaw was discovered in mod_proxy_ftp. \n(CVE-2009-3095)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz\n Size/MD5: 130638 5d172b0ca228238e211940fad6b0935d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc\n Size/MD5: 1156 a6d575c4c0ef0ef9c4c77e7f6ddfb02d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb\n Size/MD5: 2125884 643115e9135b9bf626f3a65cfc5f2ed3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 834492 818915da9848657833480b1ead6b4a12\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 229578 9086ac3033e0425ecd150b31b377ee76\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 224594 85a4480344a072868758c466f6a98747\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 229128 446b52088b9744fb776e53155403a474\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 172850 17e4cd95ecb9d0390274fca9625c2e5e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 173636 b501407d01fa07e5807c28cd1db16cd7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 95454 a06ee30ec14b35003ebcb821624bc2af\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 37510 4c063b1b8d831ea8a02d5ec691995dec\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 287048 9cdc7502ebc526d4bc7df9b59a9d8925\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 145624 4b613a57da2ca57678e8c8f0c1628556\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 787870 67b1855dc984e5296ac9580e2a2f0a0c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 204122 edf40b0ff5c1824b2d6232da247ce480\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 200060 6267a56fcef78f6300372810ce36ea41\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 203580 c487929bbf45b5a4dc3d035d86f7b3a0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 172876 bae257127c3d137e407a7db744f3d57a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 173660 9dd0e108ab4d3382799b29d901bf4502\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 93410 d5d602c75a28873f1cd7523857e0dd80\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 37508 22049e1ea8ea88259ff3f6e94482cfb3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 263066 43fa2ae3b43c4743c98c45ac22fb0250\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 133484 e70b7f81859cb92e0c50084e92216526\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 860622 6d386da8da90d363414846dbc7fa7f08\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 221470 8c207b379f7ba646c94759d3e9079dd4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 217132 069cab77278b101c3c4a5b172f36ba9b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 220968 2f6ba65769fc964eb6dfec8a842f7621\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 172874 89137c84b5a33f526daf3f8b4c047a7e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 173662 23e576721faccb4aef732cf98e2358d4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 105198 44f9e698567784555db7d7d971b9fce2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 37518 fe7caa2a3cf6d4227ac34692de30635e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 282644 ec0306c04778cf8c8edd622aabb0363c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 142730 d43356422176ca29440f3e0572678093\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 805078 0f1f6a9b04ad5ce4ea29fd0e44bf18a4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 211674 eb19532b9b759c806e9a95a4ffbfad9b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 207344 9e5770a4c94cbc4f9bc8cc11a6a038f1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 210948 6d1d2357cec5b88c1c2269e5c16724bc\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 172882 d04dd123def1bc4cfbf2ac0095432eea\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 173662 6be46bbb9e92224020da49d657cb4cd4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 94510 9df6ae07a9218d6159b1eebde5d58606\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 37506 89856bb1433e67fb23c8d34423d3e0a5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 269070 bf585dec777b0306cd80663c11b020df\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 131466 340eaf2d2c1f129c7676a152776cfcf3\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz\n Size/MD5: 141838 37d5c93b425758839cbef5afea5353a2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc\n Size/MD5: 1381 78c9a13cc2af0dbf3958a3fc98aeea84\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 1929318 d4faaf64c2c0af807848ea171a4efa90\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 72920 065d63c19b22f0f7a8f7c28952b0b408\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 6258048 33c48a093bbb868ea108a50c051437cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 45850 07a9463a8e4fdf1a48766d5ad08b9a3c\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 253080 3c6467ee604002a5b8ebffff8554c568\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 248676 3c83ce9eb0a27f18b9c3a8c3e651cafa\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 252490 cf379a515d967d89d2009be9e06d4833\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 205592 af6cb62114d2e70bf859c32008a66433\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 206350 9c3d5ef8e55eee98cc3e75f2ed9ffaff\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 141660 958585d6391847cd5a618464054f7d37\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 803974 76d23bd94465a2f96711dc1c41b31af0\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 236060 ad4c00dc10b406cc312982b7113fa468\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 231580 07ae6a192e6c859e49d48f2b2158df40\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 235308 18a44bbffcebde8f2d66fe3a6bdbab6d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 205594 73ec71599d4c8a42a69ac3099b9d50cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 206374 c1524e4fa8265e7eaac046b114b8c463\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 140644 379a125b8b5b51ff8033449755ab87b8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 755574 9de96c8719740c2525e3c0cf7836d60b\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 235578 0265d4f6ccee2d7b5ee10cfff48fed08\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 231234 611499fb33808ecdd232e2c5350f6838\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 234738 d7757d2da2e542ce0fdad5994be1d8bd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 205592 c10ac9eb401184c379b7993b6a62cde3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 206358 fc91c0159b096e744c42014e6e5f8909\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 141212 f87d5f443e5d8e1c3eda6f976b3ceb06\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 749716 86ae389b81b057288ff3c0b69ef68656\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 254134 4337f858972022fa196c9a1f9bb724fb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 249596 44a6e21ff8fa81d09dab19cab4caffdb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 253698 f101a1709f21320716d4c9afb356f24f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 205604 3f4d4f6733257a7037e35101ef792352\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 206386 06402188459de8dab5279b5bfef768fa\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 158390 0acffbdb7e5602b434c4f2805f8dc4d0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 906022 28c3e8b63d123a4ca0632b3fed6720b5\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 237422 5651f53b09c0f36e1333c569980a0eb0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 233152 1165607c64c57c84212b6b106254e885\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 236606 bbe00d0707c279a16eca35258dd8f13a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 205598 76afcd4085fa6f39055a5a3f1ef34a43\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 206372 5c67270e0a19d1558cf17cb21a114833\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 143838 28e9c3811feeac70b846279e82c23430\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 765398 92c5b054b80b6258a1c4caac8248a40a\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz\n Size/MD5: 137715 0e8a6128ff37a1c064d4ce881b5d3df9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc\n Size/MD5: 1788 5e3c3d53b68ea3053bcca3a5e19f5911\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 2041786 cd1e98fb2064bad51f7845f203a07d79\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 6538578 32e07db65f1e7b3002aedc3afce1748c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 45474 0f1b4fb499af61a596241bd4f0f4d35d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 254968 f2004f847cc5cbc730599352ad1f7dc6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 249196 fb001fc4f192e9b8ae1bb7161925413c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 254360 419b942bad4cf4d959afcfa3ce4314e2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 208524 0d87bf6acbf1ab5dc48c68debe7c0d26\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 84490 2a4df4b619debe549f48ac3e9e764305\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 82838 215665711684d5b5dd04cdfa23d36462\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 209550 496d387e315370c0cd83489db663a356\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 147762 48061b9015c78b39b7afd834f4c81ae0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 820242 3497441009bc9db76a87fd2447ba433c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 241376 488812d1a311fd67dafd5b18b6813920\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 236082 9256681808703f40e822c81b53f4ce3e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 240668 2b6b7c11a88ed5a280f603305bee880e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 208532 e0eccceba6cae5fb12f431ff0283a23e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 83922 ea5f69f36e344e493cce5d9c0bc69c46\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 82320 0d9b2f9afff4b9efe924b59e9bb039ea\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 209554 f4e53148ae30d5c4f060d455e4f11f95\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 146596 5ed6a4af9378bacfb7d4a034d9923915\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 778564 ffd7752394933004094c13b00113b263\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 238358 4955c7d577496ea4f3573345fad028a4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 232964 76aecf38baba17a8a968329b818ec74a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 237626 83f32bd08e2e206bbdb9f92cfb1a37e5\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 208528 6672fb116e108687669c89197732fbb0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 83870 b8f875f197017aec0fe8203c203065d7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 82296 d6724391ed540b351e2b660ba98af1ca\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 209550 263b43fb11c6d954d5a4bf7839e720a4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 146282 a225b8d0f48e141eea28b2369d4595c0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 766494 454c737e191429c43ad3f28c9e0294a0\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 261510 d3e1155682726cc28859156e647d97b3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 256082 e49d894a6e9ab612a3cbd2f189ca3d8d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 260850 bc3cd7677cd630ac00424e73a3a6b343\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 208542 ae1cc6b1323832528ad8f0e7130ec87d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 84558 68452b686e89320007e9c5367ce36345\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 82908 2b8c5fc4bdec1017735dc16eba41d0a6\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 209562 a8da7487e3dcd1bdff008956728b8dd3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 161030 a5ffe07d5e3050c8a54c4fccd3732263\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 926240 8282583e86e84bd256959540f39a515d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 246720 e54b4b9b354001a910ec9027dc90b0d2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 241280 1eea25472875056e34cd2c3283c60171\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 246024 5709e7421814ecfb83fff5804d429971\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 208528 25cdfd0177da7e5484d3d44f93257863\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 84096 3ffbacffcc23ffc640a2ce05d35437bf\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 82470 17d1ca84f9455c492013f4f754a1d365\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 209546 696ef3652703523aea6208a4e51e48f1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 150932 44c89e0249c85eed09b6f3a6a23db59d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 783902 773a80d7a85a452016da3b10b1f3ae43\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz\n Size/MD5: 141023 50d6737005a6d4fe601e223a39293f99\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc\n Size/MD5: 1795 59720f4d7ad291c986d92ec120750c3d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 2219326 d29c903489b894ddf88b23a0fec23e5c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 46636 ee03585b00f277ed98c0de07a683317a\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 6948222 a3505a83c13cf36c86248079127dd84d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 259028 5e9bddefad4c58c3ef9fd15d7a06988d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 253218 ee1bfbb759ffade3a52a6782e2f4b66d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 258414 8ef063026de9790bac1965427ce1b584\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 213294 09701d434bd102e4205e551b4525afd1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 214258 e98de48ea01e1132c5f1248a9a018745\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 151140 2f7c7f14b843b2c24de8c67356406449\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 826834 28abdf1c7be886e9be2825d351abaec7\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 87818 670c62615e107920c45893b3377ab2a0\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 86094 5a7c68fd37066287b4819cba4cfed1f2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 245538 952540b7679ebc8d3ffc953f32d3be0f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 240048 08a7fd4888ffd9188890e57c613c4be7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 244914 955bb5121da808d44aa994386d90723f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 213308 dd16143608ff8c41cb2d5cd27212a57e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 214280 1e1f5d6feef40413f823a19126a018e3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 150046 0769d86d26282d1d31615050ae5b8915\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 784198 8760e9c37147d0472dbbfe941c058829\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 87182 21980cb1035d05f69b857870bbcbc085\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 85572 6a1b8a5e4cb19e815e88335757b06cf3\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 242386 859ad63822b7e82c81cd6dcaca088c4a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 236924 200538ce94218c9d8af8532636bfd40a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 241822 3a3183ea4ee77d2677919d3b698f92a1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 213286 bf81273b1db0a4a621085171c2b2b421\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 214264 ed278dab71289d2baae2ea409382fbf8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 149758 75f6e2d7bd1cdfe5b1806062c3c859df\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 773424 c7cdc26051bd9443ae25b73776537fb5\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 87132 32e7ea89c96a0afce7ce1da457d947fb\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 85550 1d9b5963aa6ea5c01492ec417ab8510a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 265476 5d03fe6b2da8de98c876941ff78b066f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 260478 3e3aeaaf496cc86c62a831c59994c1f2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 265154 5eae30e7a33c09b37483f3aab595d0e9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 213314 879534ebabbb8be86b606e1800dc9cf8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 214286 922033231a6aa67ecca1c400d47f09c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 164444 74faf68f0baeffcd011155ca9b201039\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 932416 2911758e4ad1b3b401369621301ea76f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 87876 1d45c033ec5498c092f30188cf1d481e\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 86154 52c1d8806d52fef6f43ab53662953953\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 250786 4e8e98dcba5543394ed5f07d141ce408\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 245094 a82bf04fc92b8c275b0c0f25cc81ff91\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 250110 092cf734813ae1d127d7b4f498f936c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 213312 98d7062a6bdb58637f7e850b76bfbc80\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 214286 a378e2e0418631cec0f398379a446172\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 154284 ce8b7bbccd359675b70426df15becfed\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 789298 11f088b18425b97367d5bc141da2ef2f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 87384 477b6594866c8c73a8a3603e7e646c68\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 85686 5562ea5a0e6f01ba12adda3afb65c1b0\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz\n Size/MD5: 185244 1ef59f9642bd9efa35e0808ea804cd0b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc\n Size/MD5: 1888 d3bfdecefdd8b1adec8ab35dcf85d2b3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz\n Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2246560 be12bcc117bf165ffd3401486186762e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2336 009d381342b0be5280835a46c91f01d9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2374 7545a3750acea08e95bee86f6a3247e2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2314 17719223d92d46821098ce178b5947d6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 284782 4321e3201d8e8d1a9e3c6fbe6864102b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 1424 7b4d96008368549d5600a8c1f64a7559\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2366 46add3d428c97fa69a8848a3e4025bb0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 137080 91e4f72d0f1f0abe91555e1497558fc2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 138176 5fd6a5ed536306528f9f2c1a0281ad70\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 156646 cfa55666363303b3f44a24fa2929bf01\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 1399630 82b36d57faa29a646e72a1125600c11c\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 92488 ddebef9d1a537520380f85b63c512bef\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 90880 c6d163edf145da8ff6d102dc0dd1f8d7\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 137102 69dcd0519ca612e02102f52dcb50bf7f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 138200 17221b53903d664823a55faa1ec4d9a9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 155166 4347806710edff47fc051b4a68d5b448\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 1309136 d9a7df212b315fc6f77fc87fa8eb4a04\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 91876 289bf732dd4750a2ce61ab121b04b079\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 90316 add7f446f6b524343c0066a486dd299a\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 137088 571e9f0370b5687acff25f71c4efe33e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 138192 816a6e033f02114553bbb3627b9c6f9c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 155090 af8272dc794250c30cd2f66b82486dc2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 1290606 4c51de07f5a6fe9612de45369e6f35a5\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 91830 06866386df811127f4fd71d6fb2a9e2a\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 90312 9e68bd8111503135a4eae7265b0084ae\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 137096 61b24dbeb12d7998e5d7014c26410a99\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 138202 599898ff374bde8bfa388e2615064c5a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 161058 fea8f5b9a80bef9c4cb3405bc37160af\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 1390150 fb1a244728a509586b77d02930fcf10f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 92400 572c3b0aa5ab717e8c4e4e8248aff1ff\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 90774 82011ebc757d31e690698cf9913e3adc\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 137098 7f566dfade1678c72eac7dd923ab5987\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 138202 09fbc3145d768cf1f204d47b50e21528\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 159488 7cb6c81588adaee162b8c85a1f69e7a7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 1297936 106b0b71f5e928c1d543973b5b1f015b\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 92166 28899fe31226880dfa961d8b05e8fa43\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 90554 f207de0099ed259e2af736e8c82f91c2\n\n\n. Note\n that this security issue does not really apply as zlib compression\n is not enabled in the openssl build provided by Mandriva, but apache\n is patched to address this issue anyway (conserns 2008.1 only). \n \n Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the\n mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c\n in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions,\n allows remote attackers to inject arbitrary web script or HTML via\n wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this\n security issue was initially addressed with MDVSA-2008:195 but the\n patch fixing the issue was added but not applied in 2009.0. \n \n The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not\n properly handle Options=IncludesNOEXEC in the AllowOverride directive,\n which allows local users to gain privileges by configuring (1) Options\n Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a\n .htaccess file, and then inserting an exec element in a .shtml file\n (CVE-2009-1195). \n \n Fix a potential Denial-of-Service attack against mod_deflate or other\n modules, by forcing the server to consume CPU time in compressing a\n large file after a client disconnects (CVE-2009-1891). NOTE: as of 20090903,\n this disclosure has no actionable information. However, because the\n VulnDisco Pack author is a reliable researcher, the issue is being\n assigned a CVE identifier for tracking purposes (CVE-2009-3095). \n \n Apache is affected by SSL injection or man-in-the-middle attacks\n due to a design flaw in the SSL and/or TLS protocols. A short term\n solution was released Sat Nov 07 2009 by the ASF team to mitigate\n these problems. Apache will now reject in-session renegotiation\n (CVE-2009-3555). \n \n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n This update provides a solution to these vulnerabilities. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm\n 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm\n ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm\n 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm\n b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm\n 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm\n 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm\n a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm\n 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm\n d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm\n 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm\n e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm\n 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm\n d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm\n 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm\n 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm\n 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm\n c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm\n 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm\n ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm\n 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm\n 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm\n dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm\n dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm\n 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm\n f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm\n 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm\n b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm\n 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm\n d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm\n e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu\nMUj4lK2Wsb+qzbv2V+Ih30U=\n=VdZS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1934-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nNovember 16, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : apache2\nVulnerability : multiple issues\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-3094 CVE-2009-3095 CVE-2009-3555\n\n\nA design flaw has been found in the TLS and SSL protocol that allows\nan attacker to inject arbitrary content at the beginning of a TLS/SSL\nconnection. The attack is related to the way how TLS and SSL handle\nsession renegotiations. CVE-2009-3555 has been assigned to this\nvulnerability. \n\nAs a partial mitigation against this attack, this apache2 update\ndisables client-initiated renegotiations. This should fix the\nvulnerability for the majority of Apache configurations in use. \n\nNOTE: This is not a complete fix for the problem. The attack is\nstill possible in configurations where the server initiates the\nrenegotiation. This is the case for the following configurations\n(the information in the changelog of the updated packages is\nslightly inaccurate):\n\n- - The \"SSLVerifyClient\" directive is used in a Directory or Location\n context. \n- - The \"SSLCipherSuite\" directive is used in a Directory or Location\n context. \n\nAs a workaround, you may rearrange your configuration in a way that\nSSLVerifyClient and SSLCipherSuite are only used on the server or\nvirtual host level. \n\nA complete fix for the problem will require a protocol change. Further\ninformation will be included in a separate announcement about this\nissue. \n\nCVE-2009-3095: Insufficient input validation in the mod_proxy_ftp\nmodule allowed remote authenticated attackers to bypass intended access\nrestrictions and send arbitrary FTP commands to an FTP server. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.2.9-10+lenny6. This version also includes some non-security\nbug fixes that were scheduled for inclusion in the next stable point\nrelease (Debian 5.0.4). \n\nThe oldstable distribution (etch), these problems have been fixed in\nversion 2.2.3-4+etch11. \n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), these problems will be fixed in version 2.2.14-2. \n\nThis advisory also provides updated apache2-mpm-itk packages which\nhave been recompiled against the new apache2 packages. \n\nUpdated apache2-mpm-itk packages for the armel architecture are not\nincluded yet. They will be released as soon as they become available. \n\n\nWe recommend that you upgrade your apache2 and apache2-mpm-itk packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch (oldstable)\n- -------------------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc\n Size/MD5 checksum: 1071 dff8f31d88ede35bb87f92743d2db202\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz\n Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz\n Size/MD5 checksum: 124890 c9b197b2a4bade4e92f3c65b88eea614\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 2247064 357f2daba8360eaf00b0157326c4d258\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 6668542 043a6a14dc48aae5fa8101715f4ddf81\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 41626 27661a99c55641d534a5ffe4ea828c4b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 275872 8ff0ac120a46e235a9253df6be09e4d5\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 346016 02b337e48ef627e13d79ad3919bc380d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 407682 f01d7e23f206baed1e42c60e15fe240f\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 1017408 1c8dccbed0a309ed0b74b83667f1d587\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 449704 b227ff8c9bceaa81488fec48b81f18f6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 450266 766ba095925ee31c175716084f41b3cf\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 444898 3b1d9a9531c82872d36ce295d6cba581\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 407030 eedabbc4930b3c14012f57ec7956847b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb\n Size/MD5 checksum: 184920 2d152290678598aeacd32564c2ec37c2\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 409010 15d5dda7eb1e9e8d406cd9ff4b25e60f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 408330 0bf271280295146f4ded8c02335e8fc1\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 1000068 f92b3deafb9ce263d0d66b753231a003\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 436268 9ef6b02f0ecf9905c14114a464c86f80\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 432320 b734b0c2f1d2177a828cff7d8e34d17c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 342152 ef061f914027b41b788a31758d7c4e96\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 436766 deb97a3637ae8be3e016e37c038bc470\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb\n Size/MD5 checksum: 172802 0550f661c804ef0c0ec31e1928f5f97d\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 421056 b55b215aee8398e6388a73b421229db7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 408940 8782732ef6487ef268abf2856ec5e2c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 408140 f3627e52eaf7a011a5a624ea25fa058b\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 968448 ac1354c562e7969e47561f4cba3a859b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 346166 a8729d03737330075908c2b8b2f5ce0b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb\n Size/MD5 checksum: 157634 53c277ca7e52e7e60a523183e87beec3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 421782 b17f7ce0bfd6fee4877d9bccaf82770e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 417026 03b845039bf49fba64f064acda350f43\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 444058 16fb9ac5807fcf161321ffc8467e963d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb\n Size/MD5 checksum: 179532 b1f7b89ac1e830b72e30c9476b813263\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 352116 f34f19a1bf40a37695ac0aeb3f5b6d10\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 443324 e7106e9195fcd9f34ced7bccb009cbb7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 1078948 29a60062b3f7676f768dda1d4cdb78fd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 439968 6ff5b95ba06596c04f2fc7dc3adac7ac\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 410880 28ce1d24c4e152624c38330d34781636\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 409994 2ce21d9fc51fbbeb5e05ac7c418d7e11\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 409776 04bafa059e90c14851f290c02fc7a29e\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 963818 f2755fd250837dd878a24ffc8527855d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 425034 fc0b075a77853494886719b1bf4d7092\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 421206 d2758678dc6dcfb2298a5e69dbd199d0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 425510 5df035120241567d62ba4154a7ade25f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb\n Size/MD5 checksum: 161256 614f006996e6309829bf7c80bb95e3ed\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 410518 833b5256083de5f76d83354f63916af2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 343876 435638e472ccb187c7713f96840cf156\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 407664 9929d570df08ea81c10235d8cfad8cec\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb\n Size/MD5 checksum: 231808 505ed0109a851680126951f228f4ed40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 491120 d1ef23e9bbd457b1c30d50234050b112\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 498202 f430c9b4231122f996799b45d68596a3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 407018 f721b04b90b8b2b5ec76916488395bdd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 360664 08763e41786b3c5b28cf3e27d234419d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 497388 6ef80d442fbf5046e78b9b2a0637adb9\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 1204566 d1cc5f38e5683c539db6673611585b67\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 430112 01c3cf5fc888bff3967c95736b3caf40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 407674 688656128f0f46e8b35da61d731e244f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 434122 791a223b58a6a3a00fdd5517decc6ff2\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 951736 68a93c433a24dd42b461907c2b61c6d2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 407022 10cf7a6fa3ad60183a80b7fddc08ed98\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 350066 ab3498abf9ddc41f0665be9c2912beab\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 434784 2d07f9376a7c7eb6229e0c5238e604fc\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb\n Size/MD5 checksum: 169932 db0ecd6b89594ecbff3bacd9d184f808\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 428958 3c7b9e69ccbeb0db17d437ece3717b65\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 407040 61a67a76dd0acfaeb747d5ee745cb3fa\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 433736 74adf126949edfd4b1af734b3a8255f8\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 951730 3c9d5a12163e7d1c939d26829a4454f1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 407694 0297490b8b4aff5e1a4527a9c897fbee\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 350302 843a3c227ba43dc4b882c96cad62a6eb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 434220 b18b6688a18a11d7bfa20d486c13ae64\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb\n Size/MD5 checksum: 168814 6eedc4fb9e8027cf6d11c427a1cc4f8c\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 1061292 0a43b7054755c361229d5e14db9c3156\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 432806 ebe9b3113da3361dabf67acd291f9d93\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb\n Size/MD5 checksum: 168374 ab7eb4de4a4c224a94698ebb67f627ea\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 433416 0c53941e7e8765780e4e4a71f81a592b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 354920 0682a419e0d59ff5a2af1f322991b157\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 410150 69ddc8b0b8ec235e65eabde0adbc1db7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 428826 f556fd9726b4c66bbe6fdc05b84d9918\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 409396 d4b779470977873916bff7353829f172\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 437364 0d844765789f2fcc4cf0c24e755b4c3d\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 994710 63d476187cc9eed384ff792ce8b6f471\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 443278 114375b6439d8a9cf344dd4829c7b6d2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 407682 e0db3031b4bb381a0f3178569d4c514a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 442268 219d9f7f67d2a53a3c3e700c68a6d682\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 348624 ac97c9840e0cb11a1cf1e44fd1875015\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 407026 6233c65e8860b416d7a6265ae2c2eda4\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb\n Size/MD5 checksum: 177986 634687237fd58d539bc9492415a94b77\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 418896 96bdf44ad9d8c1d86ee3aaf383c9dcce\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 412078 c9aab17ccba1846ea02df78f636a28a6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 342696 7dd353d553f6a495c506b22f60ff2a0d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb\n Size/MD5 checksum: 158054 60de9a240c905bdb6ffa0ab6c032096d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 422966 edb7194c73d08c0bdb1eed6bd19ceb53\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 422444 ad0a85ada33d687e1fc67b0fa3c40244\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 960150 0dae013a3e07502409918ff649cb1375\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 411290 88e769a08329b6728c6fd0770d241874\n\n\nDebian GNU/Linux 5.0 alias lenny (stable)\n- -----------------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc\n Size/MD5 checksum: 1673 f6846ac2d9cbd7887629a9c503154310\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz\n Size/MD5 checksum: 145719 fd456ef168b7f1ca1055ffbca1df53db\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 2060318 c2499fa1040a9ace89c1a969de4db870\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 6736558 e09131a305cf2e51d3c14ed7c1beaf5d\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 45238 922ce7e9d14885bab9c9cbbfab99fbd3\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 209720 29861b61a3ae0912a7eb1ba2096b0421\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 84444 af60f321516a06fc9588433ba2c1a88e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 256598 730d50c0f57ba7aad84e6897217bf42d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 2402082 b932e642a152e30f948437d7313d2dcf\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 82728 bb04bbeae7865acad1ae89e943702623\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb\n Size/MD5 checksum: 198236 61b2f1529a056145d9ea8a87c5c5e8c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 208690 f6d15e0b6fa15a3738e9130b4044ce37\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 849014 dddd323a55b010c29a8626194b71a7a1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 147844 40f11b60e0f5154680f16c1c67943101\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 261662 7b88269d9ce2877809a0f47daa4e756d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 262336 eced46181f89a7f8ee636c0dce4789f7\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 210246 bb629f54f383bfcce66a6bf0bc1a2b6d\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 825462 051201fb8baa9a7a961961dd5082929a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 257694 3b8c5bff06a870ccd062ce53771a43a4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 211268 5e07756440fecd3a3ee3815a6cff3ff5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 258424 92c5467fbef1d4da6803507b679df099\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 82532 40718aa8ebb6532404fad4b5ee2a1e09\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 84140 743b1e0fd988539a7346bddbcd573767\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 253708 bcc5c9f767c1e62913af45827f04b83f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb\n Size/MD5 checksum: 195214 42f4650b895a51b853c253bbbd1e2cc0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 2455308 9b8792a5defa5193d825d31dc47b43f2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 144980 240232c2f4932579c60ecee786c0af26\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 224760 9615e8207a01d2759de57b58cd885286\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 83230 c840cb7342a3a83e0587fd3baacce760\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 2327178 39819fd5f56728620aaefdbe10887c2b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 147202 f7ebf064272389cf2dd7db7bfe3ff267\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb\n Size/MD5 checksum: 161596 b7a2763998f12394ecae68df6ec73fbb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 223898 fbd3f6bc3340643f55862e5b14947345\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 786918 a142a6fbee216aaa87378bdc53773eb2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 209812 2e4b61b494abdd8e52b219456a82e499\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 219946 4ac3564788d25b492a833e2df463b41e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 81412 abe1efff8619aac89534c3f4d57c5356\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 211008 865b518f1a18de1020feb2212b137a6c\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 212612 2b8654bdda7346a2a7804800e9a11d8e\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 802766 535b466511548a5264b0da3a3a348381\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 226068 8921ab3294cf45178f3b90fd51fbafc3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 213694 38498cbd15341da4279e4193a4708c6c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 226354 57f22f55c3ca485b5974e1f2a4ef1414\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 83934 6a6a2de840f638874d8ae05611f142b9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 82284 b225eb7806650013baccae619ad08f2b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 2340926 83bb45aa97542f6f796780c8a2d24c8b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 221894 872e3f1df2080a84cca36f48e6c8e575\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 151226 3172e8ba667991da2881ea6a7b2781cc\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 84022 f603a1c369bbc7d05efe1ad99325e020\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 153048 0568fcb47c9cad398c7fd7abe2276828\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 82214 f27d31e710ba6640471c47a6fc240aad\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 246406 f18257777ba62d65ceb3aa4842415c74\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 241578 e71e710d7889e79b85e4c20b539a4d26\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 211730 a9913999aac5559db1e75835d87a2efd\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 896810 e8e2d9459750e5d9be76c00923a25696\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 245816 6a876fb502903c7bfcb5a4b8dad71a7a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 213028 f072f0ca44edc122c1b3e1da847f1c8c\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb\n Size/MD5 checksum: 183316 41a32b0fd061c4f2afbd740af5e8325a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 2385020 366e6e9bd1dec0ba6a784813785f13d3\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 82366 ab10d1ab26c914777c5296fe9ccfe027\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 241326 2ee9101bf92fcac69249094b3ca11e2a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 240776 43a654cf0439fc97997a57baec5e2995\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 84104 f73a1bff0a8a4426e63803c4e5c67c60\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 783440 053ba7ef4fbb56547200c32c35ac8a0e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 143414 c20c10a3eadac1c494a5750888875800\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 237396 06841f14531fab0adb92177af849c8be\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 211420 69c67bd0052c70322924b901ba5f5428\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 2324892 87c51cc1fb8ae2532adcfa601a7b5af4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 212726 11b86a68880fa98a130e449dec0fbbcc\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb\n Size/MD5 checksum: 179396 4ae5716372fe19991b0d8a4cc751d45f\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 162732 0a9a153e3703f9dbd33e325d67373bce\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb\n Size/MD5 checksum: 247068 39445ee73d2076bfa589a5840a3d6024\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 1036624 80b366704dc888c2bea8d84c316faf33\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 208668 c2b06d3c767fa737fbf5e1c3d50d001c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 311692 77ff8879c2853c4b33903299ec3120c8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 312616 1c20b667ebbd43b0ee1b01cd1cdd991d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 83920 a383c7aef1758f963c019793af7b5f92\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 2317952 803f0b941814cbbc49f4e37bc3b9ca95\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 209700 59ab45d2c7c2168a941ff2fc842268e1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 304670 067ece69f8b9518f9b18cd948c4df971\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 85802 9294d252435e8026d6135bf8efdfaf46\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 2465158 a36366e07810785cd1f2dc3b020d3486\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 780460 a5daeb91029f3b027a810ee22456ebd3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 233408 ec9001ee4c996d0b14a9e67d9ce380ec\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 82082 1fc55f0526e3bf90c2156364055a1627\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb\n Size/MD5 checksum: 171444 789208a77578e49ebca9be904c99aff3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 83688 8612d0c31dee19c557723b08354c20d7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 149712 ac8ddf3ab4a3b0fb255adbc588e57305\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 209718 8af3815f7794f4e60d72ba52d3bd19c4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 229494 c2ef345862009f2a2b979205fec22567\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 208698 246c0001aaa98be577f6c5f004330285\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 233980 ce7b3760443a98b0ddc0607a7a9842bf\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 228110 e45b1c3294102e26eee671b860f4aabc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 208710 1403636fff03ab43353cdffdef62ffd7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 83708 9b1c257025920f6dd0a7a2b231c97141\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 209740 546504d6f0a2a449e9bcd618f4700ce5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 82128 31209b35ecb423f2d88347df6c08eddb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 2420074 b57ff2a01ee7f29d0dcba4214dc7fc21\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 232140 3dfff4c54077cb221e19533f19538834\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 778974 d9d0084ea48aaa56d2f99c632711d084\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb\n Size/MD5 checksum: 169470 f04a239ba4f1d6ae4ff8ce0960f784fd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 232796 8ced513dc28d7165fd76076803b98188\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 150024 c2a66c2c63eeb66df98b136cceadc780\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 84570 b43f074242385089dda2aae2e9ae1595\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 915976 723f3349b829894595b913099f06ecc2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 257408 c4bab781417526a0dfdb2240ab2fef07\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 2495210 6fb817120bcb095006fd09d2318f28ee\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb\n Size/MD5 checksum: 195192 6b4d950e48c6cdfd00d403e42b719b40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 208684 ece82cc979cff6832d51a6caf51f38b5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 82908 c54a24103b503b5de1b27993ee33610f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 160960 361e2bae65d5f1303073d8e4d88ccdb7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 209714 81fbc6671b2d4137dc52232e9d572ea9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 258234 6dbd57dc907e93b5e9dcd3058e99b30f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 253294 696e2e9219d6e029c0c6f024045a4d5f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 82544 4e332ccedffd13b1e7b866fe71cf8a9b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb\n Size/MD5 checksum: 197642 e32a924a47b90452356956e3fe39d34e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 255970 197eea5c422ecf37ec592bf9612c3b2f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 208694 33dddaec24eb4475411eb55abb5d5e71\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 150912 2aa00b2fb3b84a536030f5b5635115bc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 209726 cf54089c8a33087820f8c9359e461625\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 2409108 1b6e40f5d2772a0a1f26424f4b470136\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 824586 ff52926d953f8b5cbde82ac31176dedb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 259924 655aca8f56383ebd106ded50d8f557ea\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 260610 12751082d3f1466735d1b3d395d63690\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 84310 9aa451ccb1513c05f4ccc0319124181e\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 2231018 fcdbb08c45ff474592590fac0aa78dac\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 84568 6dcf4195e216a22ef2919806d55d5098\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 237224 9bf96cc5f932643b1c55c6a9fa238af1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 241474 ed8557af547d9d55a075fca5cf88488d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 82888 bde0baf83e2e972b398be6a500f77125\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb\n Size/MD5 checksum: 177562 09cbb49296407c83ef1575b003dfb129\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 241014 2c10b920cdfec918af3eb148e29fca0f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 212798 28edff7612bb824fc20d88c29b8b7e1f\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 781748 63e7003956d73b1a04e544c00eaa7728\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 213976 b7e758d0a2e6574944d27e2d6e40f60c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 146596 c37cea33bed94a68326b511a66bf050e\n\n\n These files will probably be moved into the stable distribution on\n its next update. \nPatch kit installation instructions are provided in the file SSRT090244 Apache CVE-2009-3094, CVE-2009-3095.txt . \nThe patch kits and installation instructions are available from the following location using ftp:\n\n Host Account Password\n ftp.usa.hp.com ewt01 Welcome1\n\nCSWS version 2.1-1 patch kits are available for both ALPHA and ITANIUM platforms. \n\nItanium Images\n mod_proxy.exe_ia64\n mod_proxy_ftp.exe_ia64\n\nAlpha Images\n mod_proxy.exe_axp\n mod_proxy_ftp.exe_axp\n\nThe patch images will be provided in the next regularly scheduled update of CSWS 2.1-1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02160663\nVersion: 1\n\nHPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-06-02\nLast Updated: 2010-06-02\n\n- -----------------------------------------------------------------------------\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX running Apache-based Web Server. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or unauthorized access. Apache-based Web Server is contained in the Apache Web Server Suite. \n\nReferences: CVE-2009-3094, CVE-2009-3095, CVE-2010-0408, CVE-2010-0740, CVE-2010-0433, CVE-2010-0434\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running Apache-based Web Server versions before v2.2.8.09\nHP-UX B.11.11, B.11.23, B.11.31 running Apache-based Web Server versions before v2.0.59.15\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-3094 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2010-0408 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-0434 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nNote: CVE-2009-3094, CVE-2009-3095 and 2010-0740 affect only HP-UX Web Server Suite v2.30;\nCVE-2010-0408, CVE-2010-0433 and CVE-2010-0434 affect only HP-UX Web Server Suite v3.09. \n\nRESOLUTION\n\nHP has provided the following upgrades to resolve these vulnerabilities. \nThe upgrades are available from the following location:\n\nURL http://software.hp.com\n\nNote: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09\nNote: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15\n\nWeb Server Suite Version / HP-UX Release / Depot name\n\nWeb Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot\n\nWeb Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot\n\nWeb Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot\n\nWeb Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot\n\nWeb Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot\n\nWeb Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot\n\nWeb Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot\n\nMANUAL ACTIONS: Yes - Update\n\nInstall Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent\nor\nInstall Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nFor Web Server Suite before v3.09\nHP-UX B.11.23\n==================\nhpuxws22APACHE.APACHE\nhpuxws22APACHE.APACHE2\nhpuxws22APACHE.AUTH_LDAP\nhpuxws22APACHE.AUTH_LDAP2\nhpuxws22APACHE.MOD_JK\nhpuxws22APACHE.MOD_JK2\nhpuxws22APACHE.MOD_PERL\nhpuxws22APACHE.MOD_PERL2\nhpuxws22APACHE.PHP\nhpuxws22APACHE.PHP2\naction: install revision B.2.2.8.09 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxws22APCH32.APACHE\nhpuxws22APCH32.APACHE2\nhpuxws22APCH32.AUTH_LDAP\nhpuxws22APCH32.AUTH_LDAP2\nhpuxws22APCH32.MOD_JK\nhpuxws22APCH32.MOD_JK2\nhpuxws22APCH32.MOD_PERL\nhpuxws22APCH32.MOD_PERL2\nhpuxws22APCH32.PHP\nhpuxws22APCH32.PHP2\nhpuxws22APCH32.WEBPROXY\nhpuxws22APCH32.WEBPROXY2\naction: install revision B.2.2.8.09 or subsequent\n\nFor Web Server Suite before v2.30\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 2 June 2010 Initial release\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkwG2+IACgkQ4B86/C0qfVm3LACfZ2twc1MNibwpLscDC7giyJJv\nnksAnR0xfycsdI9Z5RyDC/o+Dnt4Q100\n=/Gfl\n-----END PGP SIGNATURE-----\n. \n\nBAC v8.07 supplies Apache 2.2.17. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com", "sources": [ { "db": "NVD", "id": "CVE-2009-3094" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "BID", "id": "36260" }, { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-3094", "trust": 3.5 }, { "db": "SECUNIA", "id": "36549", "trust": 2.5 }, { "db": "SECUNIA", "id": "37152", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0609", "trust": 1.7 }, { "db": "BID", "id": "36260", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2009-2550", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002187", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200909-107", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2009-3094", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82799", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83521", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81540", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87839", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90263", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111587", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "BID", "id": "36260" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-107" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "id": "VAR-200909-0801", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.16451614 }, "last_update_date": "2024-07-23T21:34:26.443000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache httpd 2.0.64", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64" }, { "title": "Fixed in Apache httpd 2.2.14", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "title": "httpd-2.2.3-31.2.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=774" }, { "title": "HPUXWSATW313", "trust": 0.8, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber=hpuxwsatw313" }, { "title": "HPSBUX02531", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02160663" }, { "title": "PM10658", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "title": "7014463", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463#7009" }, { "title": "7007033", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007033#60239" }, { "title": "7006876", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876#60239" }, { "title": "7007951", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg27007951#61029" }, { "title": "PK96858", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk96858\u0026loc=en_us" }, { "title": "7008517", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?rs=177\u0026uid=swg27008517#61029" }, { "title": "1819", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1819" }, { "title": "1820", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1820" }, { "title": "RHSA-2009:1579", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1579.html" }, { "title": "RHSA-2009:1580", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1580.html" }, { "title": "multiple_vulnerabilities_in_the_apache", "trust": 0.8, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_the_apache" }, { "title": "TLSA-2009-30", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2009/tlsa-2009-30j.txt" }, { "title": "RHSA-2009:1579", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1579j.html" }, { "title": "RHSA-2009:1580", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1580j.html" }, { "title": "interstage_as_201007", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201007.html" }, { "title": "Red Hat: Moderate: httpd and httpd22 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100011 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-3094, CVE-2009-3095: mod_proxy_ftp DoS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a36c9e7334a243cf3d9e15331467e21c" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-860-1" }, { "title": "Debian Security Advisories: DSA-1934-1 apache2 -- multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=a5a134c3483f034e2df5ced5ad7428ec" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-3094 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://secunia.com/advisories/36549" }, { "trust": 2.0, "url": "http://www.intevydis.com/blog/?p=59" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk96858" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm09161" }, { "trust": 1.7, "url": "http://intevydis.com/vd-list.shtml" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37152" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "trust": 1.7, "url": "http://www.debian.org/security/2009/dsa-1934" }, { "trust": 1.7, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0155" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00944.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00645.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0609" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=126998684522511\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=133355494609819\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127557640302499\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8087" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10981" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/508075/100/0/threaded" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3094" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3094" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/36260" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/2550" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.6, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs." }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://httpd.apache.org/docs/2.0/mod/mod_proxy_ftp.html" }, { "trust": 0.3, "url": "http://www.apache.org/dist/httpd/changes_2.2.14" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk96157" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "trust": 0.3, "url": "http://intevydis.com/company.shtml" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100074555" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03236227" }, { "trust": 0.3, "url": "http://www11.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02002308" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201007e.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3095" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/476.html" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-3094" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2010:0011" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/860-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=18978" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1195" }, { "trust": 0.1, "url": "http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1890" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1891" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1191" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1191" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1678" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0740" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2699" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "BID", "id": "36260" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-107" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2009-3094" }, { "db": "BID", "id": "36260" }, { "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-107" }, { "db": "NVD", "id": "CVE-2009-3094" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-09-08T00:00:00", "db": "VULMON", "id": "CVE-2009-3094" }, { "date": "2009-09-03T00:00:00", "db": "BID", "id": "36260" }, { "date": "2009-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "date": "2009-11-19T18:46:00", "db": "PACKETSTORM", "id": "82799" }, { "date": "2009-12-07T21:57:59", "db": "PACKETSTORM", "id": "83521" }, { "date": "2009-11-16T23:36:55", "db": "PACKETSTORM", "id": "82647" }, { "date": "2009-09-22T21:58:35", "db": "PACKETSTORM", "id": "81540" }, { "date": "2010-03-31T15:49:00", "db": "PACKETSTORM", "id": "87839" }, { "date": "2010-06-04T04:25:14", "db": "PACKETSTORM", "id": "90263" }, { "date": "2012-04-05T00:55:15", "db": "PACKETSTORM", "id": "111587" }, { "date": "2009-09-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-107" }, { "date": "2009-09-08T18:30:00.657000", "db": "NVD", "id": "CVE-2009-3094" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-09-19T00:00:00", "db": "VULMON", "id": "CVE-2009-3094" }, { "date": "2015-04-13T21:44:00", "db": "BID", "id": "36260" }, { "date": "2010-12-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002187" }, { "date": "2022-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-107" }, { "date": "2023-11-07T02:04:19.897000", "db": "NVD", "id": "CVE-2009-3094" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "81540" }, { "db": "CNNVD", "id": "CNNVD-200909-107" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server of ap_proxy_ftp_handler Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-002187" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-107" } ], "trust": 0.6 } }
var-201603-0329
Vulnerability from variot
Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579. Cisco NX-OS is a data center level operating system. An unauthenticated remote attacker exploiting this vulnerability could result in a denial of service on the affected device. The following products are affected: Cisco Nexus 1000V Series Switches, Nexus 3000 Series Switches, Nexus 4000 Series Switches, Nexus 5000 Series Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Unified Computing CSuting running NX-OS Software)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0329", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_1w" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_1m" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3s" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5e" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_4a" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4j" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_1d" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_1s" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5f" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_2c" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5a" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_1i" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_1x" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_3c" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_3b" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3q" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5b" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_1b" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.5_base" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3b" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_5c" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_2d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4g" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4l" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3i" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_1e" }, { "model": "nx-os", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "base" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4i" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_2r" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3c" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3f" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_1d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3m" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3l" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4k" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3y" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_1t" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_4b" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_2m" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_1q" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_4f" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_3a" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_1e" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_2c" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_1c" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.6_base" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_2q" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_2a" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_2e" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_1j" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3e" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4_3u" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_2d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0_4d" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2_1b" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_3a" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_1f" }, { "model": "unified computing system", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1_1a" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "4.0 to 6.1" }, { "model": "unified computing system", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "(ucs)" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1000v" }, { "model": "nexus series switche", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5000" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6000" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\\\\\(3\\\\\\)u5\\\\\\(1c\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\\\\\(3\\\\\\)u5\\\\\\(1h\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\\\\\(3\\\\\\)u5\\\\\\(1a\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "6.0\\\\\\(1\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.1\\\\\\(2\\\\\\)e1\\\\\\(1d\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\\\\\(3\\\\\\)u5\\\\\\(1b\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.2\\\\\\(5\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.0\\\\\\(3\\\\\\)u5\\\\\\(1d\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.1\\\\\\(2\\\\\\)e1\\\\\\(1b\\\\\\)" }, { "model": "nx-os", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "5.2\\\\\\(7\\\\\\)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.5\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.5_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_2r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_2q:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_1i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(3c\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(6\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_2d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_4d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_4b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_2m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_1x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(3\\\\\\)n2\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.6\\\\\\(0.16\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.6_base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_1d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_2d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_1m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(3b\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(3a\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1k\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1m\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n1\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(2\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)n1\\\\\\(1c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(3\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(1a\\\\\\)n2\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1i\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1h\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u3\\\\\\(2b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u3\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.1\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(3a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2.\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1.\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1.\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(5a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n2\\\\\\(1c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n2\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n2\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(2\\\\\\)n2\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(3\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(3\\\\\\)n1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(0\\\\\\)n1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(0\\\\\\)n1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1j\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1g\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1f\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u4\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(2b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(7\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3q:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_1q:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(1\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(3d\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(7\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(6\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)n2\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)n2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(1\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(1\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(1a\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(0\\\\\\)n1\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1e\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1d\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1h\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(2d\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u2\\\\\\(2c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(1d\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(8\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(6\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.1_1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_5f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_3c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_1w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.0_1t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_4f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_3u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:1.4_1j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:unified_computing_system:2.2_1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(3\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os_1000v_switch:4.0\\\\\\(4\\\\\\)sv1\\\\\\(2\\\\\\):*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)n2\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(8\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(8a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\)n1\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(3\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)n2\\\\\\(2b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(2\\\\\\)n1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.2\\\\\\(1\\\\\\)n2\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(1a\\\\\\)n2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.0\\\\\\(1a\\\\\\)n1\\\\\\(1a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1g\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1\\\\\\(2\\\\\\)e1\\\\\\(1f\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u1\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u1\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1e\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u5\\\\\\(1d\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u3\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u3\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\)u1\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.1\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.2\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.1\\\\\\(6\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:5.0\\\\\\(2a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1.\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:4.1.\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-0718" } ] }, "cve": "CVE-2015-0718", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-0718", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-01460", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-78664", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-0718", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-01460", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-009", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-78664", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579. Cisco NX-OS is a data center level operating system. An unauthenticated remote attacker exploiting this vulnerability could result in a denial of service on the affected device. The following products are affected: Cisco Nexus 1000V Series Switches, Nexus 3000 Series Switches, Nexus 4000 Series Switches, Nexus 5000 Series Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Unified Computing CSuting running NX-OS Software)", "sources": [ { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-0718", "trust": 3.1 }, { "db": "SECTRACK", "id": "1035159", "trust": 1.1 }, { "db": "SECTRACK", "id": "1035160", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-006993", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-009", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01460", "trust": 0.6 }, { "db": "BID", "id": "83950", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-78664", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "id": "VAR-201603-0329", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" } ], "trust": 1.0952827433333332 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" } ] }, "last_update_date": "2023-12-18T12:20:36.363000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160302-netstack", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160302-netstack" }, { "title": "Patch for Cisco NX-OSSoftware Denial of Service Vulnerability (CNVD-2016-01460)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/72208" }, { "title": "Cisco NX-OS Software TCP Fix for stack denial of service vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60374" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78664" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160302-netstack" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035159" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035160" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0718" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-0718" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01460" }, { "db": "VULHUB", "id": "VHN-78664" }, { "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "db": "NVD", "id": "CVE-2015-0718" }, { "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-07T00:00:00", "db": "CNVD", "id": "CNVD-2016-01460" }, { "date": "2016-03-03T00:00:00", "db": "VULHUB", "id": "VHN-78664" }, { "date": "2016-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "date": "2016-03-03T22:59:02.707000", "db": "NVD", "id": "CVE-2015-0718" }, { "date": "2016-03-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-08T00:00:00", "db": "CNVD", "id": "CNVD-2016-01460" }, { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-78664" }, { "date": "2016-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006993" }, { "date": "2016-12-03T03:02:55.883000", "db": "NVD", "id": "CVE-2015-0718" }, { "date": "2016-03-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-009" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-009" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Cisco Nexus Device and Unified Computing System Run on Cisco NX-OS Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-006993" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-009" } ], "trust": 0.6 } }
var-201602-0045
Vulnerability from variot
Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998. Vendors report this vulnerability Bug ID CSCut12998 Published as. Supplementary information : CWE Vulnerability types by CWE-284: Improper Access Control ( Improper access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlCrafted by a remotely authenticated user REST Via a request, RBAC Restrictions may be bypassed. Cisco ApplicationPolicyInfrastructureControllers and CiscoNexus9000SeriesACIModeSwitches are products of Cisco. The former is a controller that automates the management of application-centric infrastructure (ACI). The latter is a 9000 series switch for Application-Centric Infrastructure (ACI). Security vulnerabilities exist in CiscoAPIC and Nexus9000ACIModeSwitches, which can be exploited by remote attackers to bypass established RBAC restrictions by sending specially crafted REST requests. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0045", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os", "scope": "eq", "trust": 1.8, "vendor": "cisco", "version": "base" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1d)" }, { "model": "nexus 9000 series", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "aci mode switch 11.1(1j)" }, { "model": "nexus 9000 series", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "11.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(2m)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(3f)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1b)" }, { "model": "application policy infrastructure controller software", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.1" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1c)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(2j)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1e)" }, { "model": "application policy infrastructure controller software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "1.1(1j)" }, { "model": "application policy infrastructure controller \u003c1.0", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "application policy infrastructure controller 1.1 )", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus aci mode switches with software \u003c11.0", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "nexus aci mode switches with software 11.1 )", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "9000" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(2j\\\\\\)" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(1n\\\\\\)" }, { "model": "nexus 9516", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(1e\\\\\\)" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(1k\\\\\\)" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(1h\\\\\\)" }, { "model": "nexus 9504", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(2m\\\\\\)" }, { "model": "nexus 9508", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(3f\\\\\\)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(1k\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(1h\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(3f\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(2m\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(2j\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(1n\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.0\\\\\\(1e\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:application_policy_infrastructure_controller:1.1\\\\\\(0.920a\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(3f\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(2m\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(1d\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(1c\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(1b\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(2j\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:11.0\\\\\\(1e\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1302" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "82549" } ], "trust": 0.3 }, "cve": "CVE-2016-1302", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-1302", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.8, "id": "CNVD-2016-01453", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-90121", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1302", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-01453", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201602-142", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-90121", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "VULHUB", "id": "VHN-90121" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998. Vendors report this vulnerability Bug ID CSCut12998 Published as. Supplementary information : CWE Vulnerability types by CWE-284: Improper Access Control ( Improper access control ) Has been identified. http://cwe.mitre.org/data/definitions/284.htmlCrafted by a remotely authenticated user REST Via a request, RBAC Restrictions may be bypassed. Cisco ApplicationPolicyInfrastructureControllers and CiscoNexus9000SeriesACIModeSwitches are products of Cisco. The former is a controller that automates the management of application-centric infrastructure (ACI). The latter is a 9000 series switch for Application-Centric Infrastructure (ACI). Security vulnerabilities exist in CiscoAPIC and Nexus9000ACIModeSwitches, which can be exploited by remote attackers to bypass established RBAC restrictions by sending specially crafted REST requests. \nAn attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions. This may aid in further attacks", "sources": [ { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "BID", "id": "82549" }, { "db": "VULHUB", "id": "VHN-90121" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1302", "trust": 3.4 }, { "db": "SECTRACK", "id": "1034925", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001606", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201602-142", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01453", "trust": 0.6 }, { "db": "BID", "id": "82549", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-90121", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "VULHUB", "id": "VHN-90121" }, { "db": "BID", "id": "82549" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "id": "VAR-201602-0045", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "VULHUB", "id": "VHN-90121" } ], "trust": 1.7 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" } ] }, "last_update_date": "2023-12-18T12:51:33.952000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160203-apic", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160203-apic" }, { "title": "CiscoApplicationPolicyInfrastructureController and Nexus9000ACIModeSwitches security bypass vulnerability patches", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/72203" }, { "title": "Cisco Application Policy Infrastructure Controller and Nexus 9000 ACI Mode Switches Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60090" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90121" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160203-apic" }, { "trust": 1.4, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1302" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034925" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1302" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "VULHUB", "id": "VHN-90121" }, { "db": "BID", "id": "82549" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01453" }, { "db": "VULHUB", "id": "VHN-90121" }, { "db": "BID", "id": "82549" }, { "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "db": "NVD", "id": "CVE-2016-1302" }, { "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-04T00:00:00", "db": "CNVD", "id": "CNVD-2016-01453" }, { "date": "2016-02-07T00:00:00", "db": "VULHUB", "id": "VHN-90121" }, { "date": "2016-02-03T00:00:00", "db": "BID", "id": "82549" }, { "date": "2016-03-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "date": "2016-02-07T11:59:01.943000", "db": "NVD", "id": "CVE-2016-1302" }, { "date": "2016-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-04T00:00:00", "db": "CNVD", "id": "CNVD-2016-01453" }, { "date": "2016-12-06T00:00:00", "db": "VULHUB", "id": "VHN-90121" }, { "date": "2016-07-05T21:22:00", "db": "BID", "id": "82549" }, { "date": "2016-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001606" }, { "date": "2016-12-06T03:06:36.620000", "db": "NVD", "id": "CVE-2016-1302" }, { "date": "2016-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-142" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-142" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Application Policy Infrastructure Controller Device software and Nexus 9000 ACI Mode In switch software RBAC Vulnerabilities bypassing restrictions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001606" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-142" } ], "trust": 0.6 } }
var-201602-0047
Vulnerability from variot
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466. Cisco Fog Director Contains a cross-site scripting vulnerability. When malicious data is viewed, it can obtain sensitive information or hijack user sessions. Cisco Fog Director is a set of automated management platform for centralized management of multiple applications running on the edge of the network. The platform controls application settings and lifecycles, and supports access and monitoring of large-scale IoT deployments. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by the Cisco Bug ID CSCux80466
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0047", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fog director", "scope": "eq", "trust": 1.7, "vendor": "cisco", "version": "1.0(0)" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "fog director", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0\\\\\\(0\\\\\\)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "BID", "id": "82306" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:fog_director:1.0\\\\\\(0\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1306" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "82306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ], "trust": 0.9 }, "cve": "CVE-2016-1306", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1306", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2016-00880", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-90125", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1306", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-00880", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201602-047", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-90125", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "VULHUB", "id": "VHN-90125" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466. Cisco Fog Director Contains a cross-site scripting vulnerability. When malicious data is viewed, it can obtain sensitive information or hijack user sessions. Cisco Fog Director is a set of automated management platform for centralized management of multiple applications running on the edge of the network. The platform controls application settings and lifecycles, and supports access and monitoring of large-scale IoT deployments. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nThis issue is being tracked by the Cisco Bug ID CSCux80466", "sources": [ { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "CNNVD", "id": "CNNVD-201602-047" }, { "db": "BID", "id": "82306" }, { "db": "VULHUB", "id": "VHN-90125" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1306", "trust": 3.4 }, { "db": "BID", "id": "82306", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2016-001414", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201602-047", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-00880", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-90125", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "VULHUB", "id": "VHN-90125" }, { "db": "BID", "id": "82306" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "id": "VAR-201602-0047", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "VULHUB", "id": "VHN-90125" } ], "trust": 1.12424244 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" } ] }, "last_update_date": "2023-12-18T13:39:12.117000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160201-fd", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160201-fd" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001414" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90125" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160201-fd" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/82306" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1306" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1306" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "VULHUB", "id": "VHN-90125" }, { "db": "BID", "id": "82306" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "VULHUB", "id": "VHN-90125" }, { "db": "BID", "id": "82306" }, { "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "db": "NVD", "id": "CVE-2016-1306" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-15T00:00:00", "db": "CNVD", "id": "CNVD-2016-00880" }, { "date": "2016-02-06T00:00:00", "db": "VULHUB", "id": "VHN-90125" }, { "date": "2016-02-01T00:00:00", "db": "BID", "id": "82306" }, { "date": "2016-02-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "date": "2016-02-06T05:59:03.370000", "db": "NVD", "id": "CVE-2016-1306" }, { "date": "2016-02-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-15T00:00:00", "db": "CNVD", "id": "CNVD-2016-00880" }, { "date": "2016-02-16T00:00:00", "db": "VULHUB", "id": "VHN-90125" }, { "date": "2016-02-01T00:00:00", "db": "BID", "id": "82306" }, { "date": "2016-02-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001414" }, { "date": "2016-02-16T20:11:14.950000", "db": "NVD", "id": "CVE-2016-1306" }, { "date": "2016-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-047" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-047" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Fog Director Cross-Site Scripting Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2016-00880" }, { "db": "CNNVD", "id": "CNNVD-201602-047" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-047" } ], "trust": 0.6 } }
var-201104-0504
Vulnerability from variot
Oracle has released advance notification regarding the April 2011 Critical Patch Update (CPU) to be released on April 19, 2011. The update addresses 73 vulnerabilities affecting the following software: Oracle Database Oracle Fusion Middleware Oracle Application Server Oracle Identity Management Oracle JRockit Oracle Outside In Technology Oracle WebLogic Server Oracle E-Business Suite Oracle Agile Technology Platform Oracle PeopleSoft Enterprise CRM Oracle PeopleSoft Enterprise ELS Oracle PeopleSoft Enterprise HRMS Oracle PeopleSoft Enterprise Portal Oracle PeopleSoft Enterprise People Tools Oracle JD Edwards OneWorld Tools Oracle JD Edwards EnterpriseOne Tools Oracle Siebel CRM Core Oracle InForm Oracle Sun Product Suite Oracle Open Office StarOffice/StarSuite Exploiting the most severe of these vulnerabilities may potentially compromise the database server or the host operating system. This BID is being retired. The following individual records exist to better document the issues: 46031 OpenOffice Multiple Remote Code Execution Vulnerabilities 46091 Oracle Java Floating-Point Value Denial of Service Vulnerability 46387 Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability 46388 Oracle Java 'Applet2ClassLoader' Class Unsigned Applet Remote Code Execution Vulnerability 46391 Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability 46393 Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability 46394 Oracle Java SE and Java for Business Remote Code Execution Vulnerability 46395 Oracle Java SE and Java for Business CVE-2010-4467 Remote Java Runtime Environment Vulnerability 46397 Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability 46398 Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability 46399 Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability 46403 Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability 46404 Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability 46406 Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability 46767 Multiple Vendors STARTTLS Implementation Plaintext Arbitrary Command Injection Vulnerability 47171 Oracle Solaris CVE-2011-0412 Password Hash Local Information Disclosure Weakness 47429 Oracle Database Server CVE-2011-0792 Remote Oracle Warehouse Builder Vulnerability 47430 Oracle Database CVE-2011-0806 Network Foundation Remote Vulnerability 47431 Oracle Database Server CVE-2011-0799 Remote Warehouse Builder Vulnerability 47432 Oracle Database Server CVE-2011-0804 Remote Database Vault Vulnerability 47434 Oracle E-Business Suite CVE-2011-0809 Web ADI Remote Vulnerability 47435 Oracle Outside In Technology Lotus 123 File Parsing Remote Code Execution Vulnerability 47436 Oracle Database Server CVE-2011-0793 Remote Database Vault Vulnerability 47437 Oracle Outside In Technology Microsoft CAB File Parsing Remote Code Execution Vulnerability 47438 Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability 47439 Oracle PeopleSoft Enterprise HRMS CVE-2011-0853 Remote PeopleSoft Enterprise HRMS Vulnerability 47440 Oracle E-Business Suite CVE-2011-0797 Applications Install Remote Vulnerability 47441 Oracle Database Server CVE-2011-0805 Remote UIX Vulnerability 47442 Oracle PeopleSoft Enterprise HRMS CVE-2011-0854 Remote PeopleSoft Enterprise HRMS Vulnerability 47443 Oracle Database Server CVE-2011-0785 Remote Oracle Help Vulnerability 47444 Oracle Sun Solaris 11 Express CVE-2011-0841 Remote Vulnerability 47445 Oracle PeopleSoft Enterprise HRMS CVE-2011-0858 Remote Talent Acquisition Manager Vulnerability 47446 Oracle E-Business Suite CVE-2011-0791 Remote Application Object Library Vulnerability 47448 Oracle PeopleSoft Enterprise HRMS CVE-2011-0857 Remote PeopleSoft Enterprise HRMS Vulnerability 47449 Oracle E-Business Suite CVE-2011-0796 Applications Install Local Vulnerability 47450 Oracle Sun Solaris CVE-2011-0800 Local Vulnerability 47451 Oracle Enterprise Manager Grid Control CVE-2011-0787 Remote Security Vulnerability 47452 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0825 Remote Vulnerability 47453 Oracle PeopleSoft Enterprise HRMS CVE-2011-0859 Remote Global Payroll North America Vulnerability 47454 Oracle Supply Chain Product CVE-2011-0837 Remote Agile Technology Platform Vulnerability 47455 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0824 Remote Vulnerabilty 47456 Oracle Peoplesoft Enterprise CVE-2011-0826 Remote Vulnerability 47459 Oracle PeopleSoft Enterprise HRMS CVE-2011-0860 Remote Global Payroll Spain Vulnerability 47460 Oracle PeopleSoft Enterprise CRM CVE-2011-0850 Remote Vulnerability 47461 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0803 Remote Vulnerability 47462 Oracle PeopleSoft CVE-2011-0828 Remote PeopleSoft Enterprise Vulnerability 47463 Oracle Portal CVE-2011-0798 Remote Security Vulnerability 47464 Oracle JD Edwards OneWorld Tools CVE-2011-0818 Remote Vulnerability 47465 Oracle PeopleSoft Enterprise CVE-2011-0827 Remote Vulnerability 47466 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0819 Remote Vulnerability 47467 Oracle PeopleSoft Enterprise ELS CVE-2011-0851 Remote Vulnerability 47468 Oracle JD Edwards OneWorld Tools CVE-2011-0823 Remote Vulnerability 47469 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0810 Remote Vulnerability 47470 Oracle PeopleSoft CVE-2011-0861 Remote PeopleSoft Enterprise HRMS Vulnerability 47471 Oracle PeopleSoft CVE-2011-0840 Remote PeopleSoft Enterprise PeopleTools Vulnerability 47472 Oracle Peoplesoft Enterprise CVE-2011-0856 Remote Vulnerability 47473 Oracle InForm CVE-2011-0855 Remote Vulnerability 47475 Oracle Application Server CVE-2011-0795 Remote Security Vulnerability 47476 Oracle Sun Solaris CVE-2011-0829 Local Vulnerability 47477 Oracle Solaris CVE-2011-0812 Local Solaris Vulnerability 47478 Oracle Solaris CVE-2011-0839 Local Solaris Vulnerability 47479 Oracle Oracle JD Edwards EnterpriseOne and OneWorld Tools CVE-2011-0836 Remote Vulnerability 47480 Oracle Solaris CVE-2011-0820 Remote Kernel Vulnerability 47481 Oracle OpenSSO & Java System Access Manager CVE-2011-0847 Remote Vulnerability 47483 Oracle Java Dynamic Management Kit CVE-2011-0849 Remote Vulnerability 47484 Oracle Siebel CVE-2011-0833 Remote Siebel CRM Core Vulnerability 47486 Oracle Siebel CVE-2011-0834 Remote Siebel CRM Core Vulnerability 47487 Oracle Java System Access Manager Policy Agent CVE-2011-0846 Remote Web Proxy Agent Vulnerability 47488 Oracle Siebel CVE-2011-0843 Remote Siebel CRM Core Vulnerability 47489 Oracle Application Server CVE-2011-0789 Remote Security Vulnerability 47490 Oracle OpenSSO & Java System Access Manager CVE-2011-0844 Remote Vulnerability 47491 Oracle Solaris CVE-2011-0801 Local Vulnerability 47492 Oracle Solaris CVE-2011-0813 Local Kernel Vulnerability 47493 Oracle Sun Solaris CVE-2011-0821 Local Vulnerability 47494 Oracle Solaris CVE-2011-0790 Local Vulnerability
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0504", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "java system application server platform edition q1 ur1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "java system application server 2004q2 r1standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "1.1.2-38.2.0.el3", "scope": null, "trust": 0.3, "vendor": "openoffice", "version": null }, { "model": "java system application server platform edition update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.01" }, { "model": "java system access manager 2005q4 linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "opensolaris build snv 131", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "weblogic server mp2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.0" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.49" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.2.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.3.0" }, { "model": "jd edwards oneworld tools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "24.1" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.2" }, { "model": "weblogic server ga", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0" }, { "model": "fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.4.0" }, { "model": "java system web server plugin", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.00" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.0.5" }, { "model": "java system access manager 2005q1 solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6x86" }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "oracle11g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.2.0" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system portal server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3.1" }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.0" }, { "model": "argus safety", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0.3" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "solaris express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.0.4" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "siebel", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.8.2" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.2" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2005q4 solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0x" }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "staroffice pp14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.0.5" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system application server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.2" }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "transportation manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.5" }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.3.0" }, { "model": "siebel", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1.1" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system messaging server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "starsuite pp13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "java system application server platform edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "weblogic server sp6", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1" }, { "model": "oracle11g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.1.0" }, { "model": "starsuite pp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "beehive", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.0.1.2" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "e-commerce solutions iplanet web server sp9", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.03" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.4" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.2" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "beehive", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.0.1.0" }, { "model": "e-commerce solutions iplanet web server", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.0" }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.03" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.01" }, { "model": "starsuite pp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "java system application server standard 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system portal server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system application server 2004q2 r2 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system messaging server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3" }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.0" }, { "model": "opensolaris build snv 137", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.06" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.02" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3" }, { "model": "java system access manager", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.2" }, { "model": "outside in", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.3.5.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.1" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "document capture", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "java system application server enterprise edition 2005q1rhel2.1/rhel3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "starsuite", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "peoplesoft enterprise customer relationship manage", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0" }, { "model": "java system application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.2" }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "4.0" }, { "model": "java system messaging server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.2" }, { "model": "opensolaris svn 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "java system access manager 2005q1 solaris spa", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.0.4" }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.2" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "document capture", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "argus safety", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0.2" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.08" }, { "model": "java system application server ur5 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "staroffice pp13", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "peoplesoft enterprise customer relationship manage", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.9" }, { "model": "e-commerce solutions iplanet web server", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "6.0" }, { "model": "e-commerce solutions iplanet web server", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.03" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2005q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3x86" }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "staroffice pp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6.1" }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "86" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "e-commerce solutions iplanet web server sp10", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "beehive", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.0.1.1" }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.0" }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.04" }, { "model": "java system application server standard 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "opensolaris build snv 134a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "convergence", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.0" }, { "model": "java system access manager 2005q1 2005q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "oracle11g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.0.7" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "e-commerce solutions iplanet web server sp4", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "87" }, { "model": "java system application server 9.0 0.1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server 2004q2 r2 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.1.1" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bi publisher", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.0" }, { "model": "peoplesoft enterprise hrms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "java system access manager 2005q4 windows", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.52" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "glassfish enterprise server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "java system access manager policy agent", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.2" }, { "model": "oracle11g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.7" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.5" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.9.79" }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.9.29" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.014" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensso enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.0" }, { "model": "java system web server sp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "weblogic server mp3", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "oracle11g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.2.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.3" }, { "model": "peoplesoft enterprise els", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "argus safety", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0.1" }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "identity management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.3" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "87" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.1" }, { "model": "java system application server ur7 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "jrockit r27.6.0-50 1.5.0 15", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "peoplesoft enterprise hrms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0" }, { "model": "inform portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.5" }, { "model": "java system web server sp10", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "bi publisher", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.3.2" }, { "model": "opensolaris build snv 132", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2005q1 windows", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.1.2" }, { "model": "java system application server 2004q2 r3 enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "e-commerce solutions iplanet web server sp11", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "bi publisher", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.3" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.0.6" }, { "model": "java system application server ur4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.2.3" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server 2004q2 r3 standard", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "peoplesoft enterprise hrms", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.9" }, { "model": "starsuite", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "java system access manager solaris sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.9.125" }, { "model": "argus safety", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0" }, { "model": "java system web server sp2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.0.1" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensso enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 136", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "-9sarge3", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.3" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3" }, { "model": "outside in", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.3.2.0" }, { "model": "java system access manager 2005q1 linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3" }, { "model": "peoplesoft enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.8" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.4" }, { "model": "opensolaris snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.51" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.5" }, { "model": "starsuite pp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "811" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.0.2" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system communications express 2005q1", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 133", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jd edwards enterpriseone", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.98" }, { "model": "outside in", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.3.0" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2005q1 linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "java system application server enterprise 2004q2 r5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.1" }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.5" }, { "model": "staroffice pp9", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1.1" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system messaging server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "agile core", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.3.0.2" }, { "model": "java system access manager 2005q1 sparc", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.1" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.3.3" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.1.2.0" }, { "model": "java system application server standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "starsuite", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "e-commerce solutions iplanet web server sp8", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "staroffice pp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system access manager windows", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "goldengate veridata", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.0.0.4" }, { "model": "transportation manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.0" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "agile core", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.3.1" }, { "model": "java system application server ur7 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "e-commerce solutions iplanet web server sp7", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.0.3" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "starsuite pp14", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.012" }, { "model": "opensolaris build snv 151a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.0.5" }, { "model": "java system application server standard platform q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "java system application server ur5 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "e-commerce solutions iplanet web server sp6", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.3.1" }, { "model": "identity management", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.4.0.1" }, { "model": "glassfish enterprise server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1.1" }, { "model": "convergence", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "transportation manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "inform portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5.0" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "management center", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.6" }, { "model": "staroffice pp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4.2" }, { "model": "java system application server ur6 standard edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.51" }, { "model": "oracle11g standard edition r2", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.1" }, { "model": "java system messaging server 2005q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6" }, { "model": "java system web server sp8", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "audit vault", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3" }, { "model": "java system application server 2004q2", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java dynamic management kit", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.3" }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "java system application server enterprise 2004q2 r4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0.0" }, { "model": "starsuite pp7", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "weblogic server sp7", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.0" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.3.4" }, { "model": "java system communications express 2004q2", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "812" }, { "model": "java system web server sp3", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "java system web server sp4", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server ur6 platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "java system application server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "java system application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "5.1" }, { "model": "java system access manager hp-ux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "e-commerce solutions iplanet web server sp3", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "opensolaris build snv 135", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bi publisher", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.4.1" }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.014" }, { "model": "opensolaris build snv 134", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.2" }, { "model": "e-commerce solutions iplanet web server sp12", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.2.1" }, { "model": "siebel", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.0" }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2004q2 linux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.2" }, { "model": "java system access manager 2004q2 solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.2x" }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.013" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "3.2" }, { "model": "glassfish enterprise server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "3.0.1" }, { "model": "oracle10g application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "peoplesoft enterprise els", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.1" }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.1" }, { "model": "java system access manager 2004q2 solaris s", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.2" }, { "model": "peoplesoft enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "e-commerce solutions iplanet web server sp2", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "6.0" }, { "model": "java system messaging server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "e-commerce solutions iplanet web server sp2", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "peoplesoft enterprise customer relationship manage", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.1" }, { "model": "beehive", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.0.1.3" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.2.4" }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1.0.7" }, { "model": "secure backup", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.3.0.2" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle11g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.1.0" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.3.2" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.50" }, { "model": "java system application server 2004q2 r1enterprise", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system application server enterprise edition q1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.12005" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.0.4" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "1.1.1" }, { "model": "starsuite update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "86" }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.013" }, { "model": "staroffice", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.0" }, { "model": "java system communications express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.3" }, { "model": "java system portal server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system access manager 2005q4 solaris s", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "inform portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "4.6" }, { "model": "java system access manager 2005q4 hp-ux", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "peoplesoft enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "9.0" }, { "model": "java system portal server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.2" }, { "model": "java system web server sp11", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "oracle10g standard edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.1.5" }, { "model": "audit vault", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.3.2" }, { "model": "java system access manager solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.1x86" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server sp1", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "e-business suite 11i", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.5.10.2" }, { "model": "peoplesoft enterprise portal", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.9" }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.0" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.0.4" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "beehive", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.0.1.2.1" }, { "model": "java system communications express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "java system portal server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7" }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.2.0.1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.0.3-1" }, { "model": "openoffice", "scope": "eq", "trust": 0.3, "vendor": "openoffice", "version": "2.4" }, { "model": "enterprise manager real user experience insight", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.0" }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "oracle10g personal edition", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "10.2.5" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "transportation manager", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.1" }, { "model": "starsuite", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8" }, { "model": "java system web server sp5", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "e-commerce solutions iplanet web server sp1", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "6.0" }, { "model": "e-commerce solutions iplanet web server sp1", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "java system application server platform edition", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9.0" }, { "model": "e-commerce solutions iplanet web server sp5", "scope": "eq", "trust": 0.3, "vendor": "iplanet", "version": "4.1" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "e-business suite", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1212.1.3" }, { "model": "1.1.5-10.6.0.5.el4", "scope": null, "trust": 0.3, "vendor": "openoffice", "version": null }, { "model": "staroffice update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8.011" }, { "model": "java system web server sp6", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.1" }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system communications express 2005q4", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "java system web server", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "6.0" }, { "model": "java system web server update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "7.07" }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null } ], "sources": [ { "db": "BID", "id": "47376" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "47376" } ], "trust": 0.3 }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle has released advance notification regarding the April 2011 Critical Patch Update (CPU) to be released on April 19, 2011. The update addresses 73 vulnerabilities affecting the following software:\nOracle Database\nOracle Fusion Middleware\nOracle Application Server\nOracle Identity Management\nOracle JRockit\nOracle Outside In Technology\nOracle WebLogic Server\nOracle E-Business Suite\nOracle Agile Technology Platform\nOracle PeopleSoft Enterprise CRM\nOracle PeopleSoft Enterprise ELS\nOracle PeopleSoft Enterprise HRMS\nOracle PeopleSoft Enterprise Portal\nOracle PeopleSoft Enterprise People Tools\nOracle JD Edwards OneWorld Tools\nOracle JD Edwards EnterpriseOne Tools\nOracle Siebel CRM Core\nOracle InForm\nOracle Sun Product Suite\nOracle Open Office\nStarOffice/StarSuite\nExploiting the most severe of these vulnerabilities may potentially compromise the database server or the host operating system.\nThis BID is being retired. The following individual records exist to better document the issues:\n46031 OpenOffice Multiple Remote Code Execution Vulnerabilities\n46091 Oracle Java Floating-Point Value Denial of Service Vulnerability\n46387 Oracle Java SE and Java for Business CVE-2010-4470 Remote Java Runtime Environment Vulnerability\n46388 Oracle Java \u0027Applet2ClassLoader\u0027 Class Unsigned Applet Remote Code Execution Vulnerability\n46391 Oracle Java SE and Java for Business Java Runtime Environment CVE-2010-4454 Remote Vulnerability\n46393 Oracle Java SE and Java for Business CVE-2010-4468 Remote Java Runtime Environment Vulnerability\n46394 Oracle Java SE and Java for Business Remote Code Execution Vulnerability\n46395 Oracle Java SE and Java for Business CVE-2010-4467 Remote Java Runtime Environment Vulnerability\n46397 Oracle Java SE and Java for Business CVE-2010-4450 Remote Java Runtime Environment Vulnerability\n46398 Oracle Java SE and Java for Business CVE-2010-4448 Remote Java Runtime Environment Vulnerability\n46399 Oracle Java SE and Java for Business CVE-2010-4471 Remote Security Vulnerability\n46403 Oracle Java SE and Java for Business CVE-2010-4473 Remote Java Runtime Environment Vulnerability\n46404 Oracle Java SE and Java for Business CVE-2010-4472 Remote Java Runtime Environment Vulnerability\n46406 Oracle Java Applet Clipboard Injection Remote Code Execution Vulnerability\n46767 Multiple Vendors STARTTLS Implementation Plaintext Arbitrary Command Injection Vulnerability\n47171 Oracle Solaris CVE-2011-0412 Password Hash Local Information Disclosure Weakness\n47429 Oracle Database Server CVE-2011-0792 Remote Oracle Warehouse Builder Vulnerability\n47430 Oracle Database CVE-2011-0806 Network Foundation Remote Vulnerability\n47431 Oracle Database Server CVE-2011-0799 Remote Warehouse Builder Vulnerability\n47432 Oracle Database Server CVE-2011-0804 Remote Database Vault Vulnerability\n47434 Oracle E-Business Suite CVE-2011-0809 Web ADI Remote Vulnerability\n47435 Oracle Outside In Technology Lotus 123 File Parsing Remote Code Execution Vulnerability\n47436 Oracle Database Server CVE-2011-0793 Remote Database Vault Vulnerability\n47437 Oracle Outside In Technology Microsoft CAB File Parsing Remote Code Execution Vulnerability\n47438 Oracle Sun GlassFish/Java System Application Server Remote Authentication Bypass Vulnerability\n47439 Oracle PeopleSoft Enterprise HRMS CVE-2011-0853 Remote PeopleSoft Enterprise HRMS Vulnerability\n47440 Oracle E-Business Suite CVE-2011-0797 Applications Install Remote Vulnerability\n47441 Oracle Database Server CVE-2011-0805 Remote UIX Vulnerability\n47442 Oracle PeopleSoft Enterprise HRMS CVE-2011-0854 Remote PeopleSoft Enterprise HRMS Vulnerability\n47443 Oracle Database Server CVE-2011-0785 Remote Oracle Help Vulnerability\n47444 Oracle Sun Solaris 11 Express CVE-2011-0841 Remote Vulnerability\n47445 Oracle PeopleSoft Enterprise HRMS CVE-2011-0858 Remote Talent Acquisition Manager Vulnerability\n47446 Oracle E-Business Suite CVE-2011-0791 Remote Application Object Library Vulnerability\n47448 Oracle PeopleSoft Enterprise HRMS CVE-2011-0857 Remote PeopleSoft Enterprise HRMS Vulnerability\n47449 Oracle E-Business Suite CVE-2011-0796 Applications Install Local Vulnerability\n47450 Oracle Sun Solaris CVE-2011-0800 Local Vulnerability\n47451 Oracle Enterprise Manager Grid Control CVE-2011-0787 Remote Security Vulnerability\n47452 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0825 Remote Vulnerability\n47453 Oracle PeopleSoft Enterprise HRMS CVE-2011-0859 Remote Global Payroll North America Vulnerability\n47454 Oracle Supply Chain Product CVE-2011-0837 Remote Agile Technology Platform Vulnerability\n47455 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0824 Remote Vulnerabilty\n47456 Oracle Peoplesoft Enterprise CVE-2011-0826 Remote Vulnerability\n47459 Oracle PeopleSoft Enterprise HRMS CVE-2011-0860 Remote Global Payroll Spain Vulnerability\n47460 Oracle PeopleSoft Enterprise CRM CVE-2011-0850 Remote Vulnerability\n47461 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0803 Remote Vulnerability\n47462 Oracle PeopleSoft CVE-2011-0828 Remote PeopleSoft Enterprise Vulnerability\n47463 Oracle Portal CVE-2011-0798 Remote Security Vulnerability\n47464 Oracle JD Edwards OneWorld Tools CVE-2011-0818 Remote Vulnerability\n47465 Oracle PeopleSoft Enterprise CVE-2011-0827 Remote Vulnerability\n47466 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0819 Remote Vulnerability\n47467 Oracle PeopleSoft Enterprise ELS CVE-2011-0851 Remote Vulnerability\n47468 Oracle JD Edwards OneWorld Tools CVE-2011-0823 Remote Vulnerability\n47469 Oracle JD Edwards EnterpriseOne Tools CVE-2011-0810 Remote Vulnerability\n47470 Oracle PeopleSoft CVE-2011-0861 Remote PeopleSoft Enterprise HRMS Vulnerability\n47471 Oracle PeopleSoft CVE-2011-0840 Remote PeopleSoft Enterprise PeopleTools Vulnerability\n47472 Oracle Peoplesoft Enterprise CVE-2011-0856 Remote Vulnerability\n47473 Oracle InForm CVE-2011-0855 Remote Vulnerability\n47475 Oracle Application Server CVE-2011-0795 Remote Security Vulnerability\n47476 Oracle Sun Solaris CVE-2011-0829 Local Vulnerability\n47477 Oracle Solaris CVE-2011-0812 Local Solaris Vulnerability\n47478 Oracle Solaris CVE-2011-0839 Local Solaris Vulnerability\n47479 Oracle Oracle JD Edwards EnterpriseOne and OneWorld Tools CVE-2011-0836 Remote Vulnerability\n47480 Oracle Solaris CVE-2011-0820 Remote Kernel Vulnerability\n47481 Oracle OpenSSO \u0026amp; Java System Access Manager CVE-2011-0847 Remote Vulnerability\n47483 Oracle Java Dynamic Management Kit CVE-2011-0849 Remote Vulnerability\n47484 Oracle Siebel CVE-2011-0833 Remote Siebel CRM Core Vulnerability\n47486 Oracle Siebel CVE-2011-0834 Remote Siebel CRM Core Vulnerability\n47487 Oracle Java System Access Manager Policy Agent CVE-2011-0846 Remote Web Proxy Agent Vulnerability\n47488 Oracle Siebel CVE-2011-0843 Remote Siebel CRM Core Vulnerability\n47489 Oracle Application Server CVE-2011-0789 Remote Security Vulnerability\n47490 Oracle OpenSSO \u0026amp; Java System Access Manager CVE-2011-0844 Remote Vulnerability\n47491 Oracle Solaris CVE-2011-0801 Local Vulnerability\n47492 Oracle Solaris CVE-2011-0813 Local Kernel Vulnerability\n47493 Oracle Sun Solaris CVE-2011-0821 Local Vulnerability\n47494 Oracle Solaris CVE-2011-0790 Local Vulnerability", "sources": [ { "db": "BID", "id": "47376" } ], "trust": 0.3 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "BID", "id": "47376", "trust": 0.3 } ], "sources": [ { "db": "BID", "id": "47376" } ] }, "id": "VAR-201104-0504", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.14024471466666666 }, "last_update_date": "2022-05-17T02:10:47.667000Z", "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html" }, { "trust": 0.3, "url": "http://www.oracle.com" } ], "sources": [ { "db": "BID", "id": "47376" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "47376" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-04-14T00:00:00", "db": "BID", "id": "47376" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-04-20T19:04:00", "db": "BID", "id": "47376" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "47376" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "RETIRED: Oracle April 2011 Critical Patch Update Multiple Vulnerabilities", "sources": [ { "db": "BID", "id": "47376" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "47376" } ], "trust": 0.3 } }
var-201604-0060
Vulnerability from variot
The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227. An attacker can exploit this issue to gain elevated privileges on an affected device. This issue is being tracked by Cisco Bug ID's CSCuv61354 and CSCuy10227. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in the Web API of Cisco PI Release 1.2.0 through 2.2(2) and Cisco EPNM Release 1.2
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.2.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "2.1.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.3.0.20" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4.0.45" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.0.103" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "1.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "1.2.0 to 2.2(2)" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.4.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.3.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.0" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1290" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85890" } ], "trust": 0.3 }, "cve": "CVE-2016-1290", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-1290", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-90109", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-1290", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1290", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201604-046", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-90109", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90109" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227. \nAn attacker can exploit this issue to gain elevated privileges on an affected device. \nThis issue is being tracked by Cisco Bug ID\u0027s CSCuv61354 and CSCuy10227. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in the Web API of Cisco PI Release 1.2.0 through 2.2(2) and Cisco EPNM Release 1.2", "sources": [ { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "BID", "id": "85890" }, { "db": "VULHUB", "id": "VHN-90109" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1290", "trust": 2.8 }, { "db": "SECTRACK", "id": "1035498", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2016-001949", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201604-046", "trust": 0.7 }, { "db": "BID", "id": "85890", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-90109", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90109" }, { "db": "BID", "id": "85890" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "id": "VAR-201604-0060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90109" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:57:39.184000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160406-privauth", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-privauth" }, { "title": "Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Web API Repair measures for security bypass vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60781" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90109" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-privauth" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1035498" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1290" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1290" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/c/en/us/products/cloud-systems-management/evolved-programmable-network-epn-manager/index.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90109" }, { "db": "BID", "id": "85890" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90109" }, { "db": "BID", "id": "85890" }, { "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "db": "NVD", "id": "CVE-2016-1290" }, { "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-06T00:00:00", "db": "VULHUB", "id": "VHN-90109" }, { "date": "2016-04-06T00:00:00", "db": "BID", "id": "85890" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "date": "2016-04-06T23:59:10.910000", "db": "NVD", "id": "CVE-2016-1290" }, { "date": "2016-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-29T00:00:00", "db": "VULHUB", "id": "VHN-90109" }, { "date": "2016-07-06T14:29:00", "db": "BID", "id": "85890" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001949" }, { "date": "2019-07-29T17:47:15.557000", "db": "NVD", "id": "CVE-2016-1290" }, { "date": "2019-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-046" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-046" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Prime Infrastructure and Evolved Programmable Network Manager of Web API In RBAC Vulnerabilities that can be bypassed", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001949" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-046" } ], "trust": 0.6 } }
var-201604-0061
Vulnerability from variot
Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192. An attacker can exploit this issue to execute arbitrary code on the affected system. This may aid in further attacks. This issue being tracked by Cisco Bug ID's CSCuw03192 and CSCuy10236. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in Cisco PI Releases 1.2.0 through 2.2(2) and Cisco EPNM Release 1.2
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0061", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.2.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "2.1.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.3.0.20" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.0.45" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "1.4.1" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.3" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.2" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.4" }, { "model": "prime infrastructure", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.0.103" }, { "model": "evolved programmable network manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "1.2" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "1.2.0 to 2.2(2)" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.4.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.3.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.2.0" }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "2.0.0" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.2\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1291" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85878" } ], "trust": 0.3 }, "cve": "CVE-2016-1291", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-1291", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-90110", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-1291", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1291", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201604-047", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-90110", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-1291", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90110" }, { "db": "VULMON", "id": "CVE-2016-1291" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192. \nAn attacker can exploit this issue to execute arbitrary code on the affected system. This may aid in further attacks. \nThis issue being tracked by Cisco Bug ID\u0027s CSCuw03192 and CSCuy10236. PI is a set of wireless management solutions through Cisco Prime LAN Management Solution (LMS) and Cisco Prime Network Control System (NCS) technologies; EPNM is a set of network management solutions. A security vulnerability exists in Cisco PI Releases 1.2.0 through 2.2(2) and Cisco EPNM Release 1.2", "sources": [ { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "BID", "id": "85878" }, { "db": "VULHUB", "id": "VHN-90110" }, { "db": "VULMON", "id": "CVE-2016-1291" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-90110", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90110" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1291", "trust": 2.9 }, { "db": "SECTRACK", "id": "1035497", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2016-001950", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201604-047", "trust": 0.7 }, { "db": "BID", "id": "85878", "trust": 0.5 }, { "db": "SEEBUG", "id": "SSVID-91276", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-90110", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-1291", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90110" }, { "db": "VULMON", "id": "CVE-2016-1291" }, { "db": "BID", "id": "85878" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "id": "VAR-201604-0061", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90110" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:06:06.323000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160406-remcode", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-remcode" }, { "title": "Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Fixes for arbitrary code execution vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60782" }, { "title": "java-deserialization-exploits", "trust": 0.1, "url": "https://github.com/s0wr0b1ndef/java-deserialization-exploits " }, { "title": "java-deserialization-exploits", "trust": 0.1, "url": "https://github.com/shadowshusky/java-deserialization-exploits " }, { "title": "Java-Deserialization-Cheat-Sheet", "trust": 0.1, "url": "https://github.com/klausware/java-deserialization-cheat-sheet " }, { "title": "Java-Deserialization-Cheat-Sheet", "trust": 0.1, "url": "https://github.com/grrrdog/java-deserialization-cheat-sheet " }, { "title": "Java-Deserialization-CVEs", "trust": 0.1, "url": "https://github.com/palindromelabs/java-deserialization-cves " } ], "sources": [ { "db": "VULMON", "id": "CVE-2016-1291" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90110" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-remcode" }, { "trust": 1.8, "url": "https://blogs.securiteam.com/index.php/archives/2727" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1035497" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1291" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1291" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/85878" }, { "trust": 0.1, "url": "https://github.com/s0wr0b1ndef/java-deserialization-exploits" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90110" }, { "db": "VULMON", "id": "CVE-2016-1291" }, { "db": "BID", "id": "85878" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90110" }, { "db": "VULMON", "id": "CVE-2016-1291" }, { "db": "BID", "id": "85878" }, { "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "db": "NVD", "id": "CVE-2016-1291" }, { "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-06T00:00:00", "db": "VULHUB", "id": "VHN-90110" }, { "date": "2016-04-06T00:00:00", "db": "VULMON", "id": "CVE-2016-1291" }, { "date": "2016-04-06T00:00:00", "db": "BID", "id": "85878" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "date": "2016-04-06T23:59:11.847000", "db": "NVD", "id": "CVE-2016-1291" }, { "date": "2016-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-29T00:00:00", "db": "VULHUB", "id": "VHN-90110" }, { "date": "2019-07-29T00:00:00", "db": "VULMON", "id": "CVE-2016-1291" }, { "date": "2016-04-06T00:00:00", "db": "BID", "id": "85878" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001950" }, { "date": "2019-07-29T17:47:15.557000", "db": "NVD", "id": "CVE-2016-1291" }, { "date": "2019-07-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-047" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-047" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Prime Infrastructure and Evolved Programmable Network Manager Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001950" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-047" } ], "trust": 0.6 } }
var-200807-0659
Vulnerability from variot
ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------
Want a new job?
http://secunia.com/secunia_security_specialist/ http://secunia.com/hardcore_disassembler_and_reverse_engineer/
International Partner Manager - Project Sales in the IT-Security Industry: http://corporate.secunia.com/about_secunia/64/
TITLE: ISC BIND Query Port DNS Cache Poisoning
SECUNIA ADVISORY ID: SA30973
VERIFY ADVISORY: http://secunia.com/advisories/30973/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
SOFTWARE: ISC BIND 9.4.x http://secunia.com/product/14101/ ISC BIND 9.3.x http://secunia.com/product/4298/ ISC BIND 9.2.x http://secunia.com/product/75/ ISC BIND 8.x.x http://secunia.com/product/76/ ISC BIND 9.5.x http://secunia.com/product/19274/
DESCRIPTION: A vulnerability has been reported in ISC BIND, which can be exploited by malicious people to poison the DNS cache.
The vulnerability is reported in all BIND 8 and 9 versions when running as caching resolver.
SOLUTION: Update to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query port range to mitigate attacks.
Use DNSSEC.
PROVIDED AND/OR DISCOVERED BY: Dan Kaminsky, IOActive
ORIGINAL ADVISORY: http://www.isc.org/index.pl?/sw/bind/bind-security.php
OTHER REFERENCES: US-CERT VU#800113: http://www.kb.cert.org/vuls/id/800113
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200807-0659", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_58" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_48" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_60" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_92" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_47" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_61" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_59" }, { "model": "opensolaris", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "snv_94" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_83" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_69" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_05" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_68" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_39" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_15" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_87" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_29" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_10" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_34" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_09" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_71" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_91" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_03" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_46" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_35" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_17" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_62" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_02" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_37" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_88" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_26" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_51" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_81" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_74" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_42" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_43" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_70" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_31" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_44" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_52" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_07" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_16" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_76" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_50" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_73" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_66" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_93" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_77" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_57" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_75" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_20" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_64" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_23" }, { "model": "opensolaris", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "snv_95" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_89" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_85" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_12" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_22" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_90" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_08" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_79" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_80" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_78" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_06" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_45" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_86" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_63" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_14" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_13" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_11" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_36" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_30" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_28" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_72" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_01" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_21" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_55" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_04" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_40" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_41" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_54" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "10" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_67" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_24" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_33" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_32" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_38" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_82" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_25" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_19" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_27" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_49" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_53" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_65" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_84" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_56" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_18" }, { "model": "ios 12.4", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel lucent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bluecat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "funkwerk", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "infoblox", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nixu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nominum", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing network security division", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dnsmasq", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "netware sp1.1", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "6.5" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "snv_95" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-1" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing cyberguard tsp", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.35" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.3.9" }, { "model": "networks pmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.11" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-par", "scope": "ne", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.3" }, { "model": "coat systems packetshaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks junose p0-2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3.5" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind p6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.17" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "astaro", "version": "7" }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.5" }, { "model": "storage management appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.11.6" }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "4.1.43" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "bind b3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bind b4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.0" }, { "model": "vitalqip sp1", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.4" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.19" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rtx1100", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "matsumoto ruby -p229", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p115", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing cyberguard classic", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "matsumoto ruby -p286", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "matsumoto ruby -p22", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4070" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind beta", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.2" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20070" }, { "model": "bind 9.5.0a7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.13.7" }, { "model": "networks optical software upgrade manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.20" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind 9.5.1b1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.4" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "bind 9.5.0a6", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.8" }, { "model": "rtv01", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "network registar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.1" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.1" }, { "model": "djbdns", "scope": "ne", "trust": 0.3, "vendor": "djbdns", "version": "0" }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "matsumoto ruby pre1", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "net-dns/dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "2.43" }, { "model": "bind p7", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.14" }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.4" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind 9.4.3b2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind p5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1.1" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "networks optical ambb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.4" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "coat systems ishaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1" }, { "model": "nios", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "4" }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "networks optical rmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0a3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "networks optical application platform", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.9" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.17.6" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "networks optical fmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2" }, { "model": "bind 9.3.5-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 unix b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0b2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.3" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.1" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "gnu/*/linux 2.0-stable", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "rtx1500", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "7.x" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "dns library pydns", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "2.3" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "5.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.6" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multimedia comm mcs5100", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "rtx2000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.4" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1.3" }, { "model": "dns one appliance", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "2" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.1.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.0.1" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "coat systems ishaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "matsumoto ruby pre4", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "matsumoto ruby -p71", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.8" }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.15" }, { "model": "open enterprise server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "bind 9.5.0b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.2" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "access gateway standard edition rev a", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.3" }, { "model": "bind 9.5.0a5", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "software vantio", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(21)" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.5" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "application \u0026 content networking software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.5.11" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.3.1.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.2.8" }, { "model": "networks junose p0-7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.18" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.7" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.1" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.3" }, { "model": "matsumoto ruby -p114", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.5" }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "matsumoto ruby -p287", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.15" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "matsumoto ruby -p2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "networks self-service web centric ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.4.1" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-2" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.2" }, { "model": "tru64 unix b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "networks trail manager route advisor", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "matsumoto ruby pre2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware sp7", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.01" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.5" }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.7" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.4" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt300i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "bind p4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "gnu/*/linux 2.0-current", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "secure name server", "scope": "eq", "trust": 0.3, "vendor": "nixu", "version": "1" }, { "model": "matsumoto ruby pre3", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "0" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software caching name server", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "matsumoto ruby -p72", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "coat systems proxyra", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems proxyra", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "2.3.2.1" }, { "model": "rtx1000", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.5" }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0a4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "1.2-par", "scope": null, "trust": 0.3, "vendor": "pdnsd", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4050" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.02" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.4" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind p3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "net-dns/dnsmasq", "scope": "ne", "trust": 0.3, "vendor": "gentoo", "version": "2.45" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.3" }, { "model": "networks junose p0-6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.3" }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.16" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "networks optical trail manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.4.2-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.7" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p231", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.1" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "matsumoto ruby -p21", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "snv_95", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "snv_95", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-5133" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dan Kaminsky", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 }, "cve": "CVE-2008-5133", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-5133", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-5133", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#800113", "trust": 0.8, "value": "27.54" }, { "author": "CNNVD", "id": "CNNVD-200811-293", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named. Deficiencies in the DNS protocol and common DNS implementations facilitate DNS cache poisoning attacks. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. ----------------------------------------------------------------------\n\nWant a new job?\n\nhttp://secunia.com/secunia_security_specialist/\nhttp://secunia.com/hardcore_disassembler_and_reverse_engineer/\n\nInternational Partner Manager - Project Sales in the IT-Security\nIndustry:\nhttp://corporate.secunia.com/about_secunia/64/\n\n----------------------------------------------------------------------\n\nTITLE:\nISC BIND Query Port DNS Cache Poisoning\n\nSECUNIA ADVISORY ID:\nSA30973\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/30973/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nSOFTWARE:\nISC BIND 9.4.x\nhttp://secunia.com/product/14101/\nISC BIND 9.3.x\nhttp://secunia.com/product/4298/\nISC BIND 9.2.x\nhttp://secunia.com/product/75/\nISC BIND 8.x.x\nhttp://secunia.com/product/76/\nISC BIND 9.5.x\nhttp://secunia.com/product/19274/\n\nDESCRIPTION:\nA vulnerability has been reported in ISC BIND, which can be exploited\nby malicious people to poison the DNS cache. \n\nThe vulnerability is reported in all BIND 8 and 9 versions when\nrunning as caching resolver. \n\nSOLUTION:\nUpdate to version 9.5.0-P1, 9.4.2-P1, or 9.3.5-P1 to expand the query\nport range to mitigate attacks. \n\nUse DNSSEC. \n\nPROVIDED AND/OR DISCOVERED BY:\nDan Kaminsky, IOActive\n\nORIGINAL ADVISORY:\nhttp://www.isc.org/index.pl?/sw/bind/bind-security.php\n\nOTHER REFERENCES:\nUS-CERT VU#800113:\nhttp://www.kb.cert.org/vuls/id/800113\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-5133" }, { "db": "CERT/CC", "id": "VU#800113" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "BID", "id": "30131" }, { "db": "PACKETSTORM", "id": "67977" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-5133", "trust": 2.7 }, { "db": "VUPEN", "id": "ADV-2008-3129", "trust": 2.4 }, { "db": "SECUNIA", "id": "32625", "trust": 2.4 }, { "db": "CERT/CC", "id": "VU#800113", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2008-001971", "trust": 0.8 }, { "db": "SUNALERT", "id": "245206", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200811-293", "trust": 0.6 }, { "db": "BID", "id": "30131", "trust": 0.3 }, { "db": "SECUNIA", "id": "30973", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "67977", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "id": "VAR-200807-0659", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.43638603400000003 }, "last_update_date": "2024-07-23T20:10:45.133000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "245206", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001971" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.8 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://secunia.com/advisories/32625" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "trust": 1.6, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" }, { "trust": 1.0, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "trust": 0.8, "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3833" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc2827" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3704" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3013" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4033" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_random.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_transmit.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/forgery.html" }, { "trust": 0.8, "url": "http://www.trusteer.com/microsoftdns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind9dns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind8dns" }, { "trust": 0.8, "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php" }, { "trust": 0.8, "url": "http://blogs.iss.net/archive/morednsnat.html" }, { "trust": 0.8, "url": "https://jvn.jp/cert/jvnvu800113/" }, { "trust": 0.8, "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5133" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-5133" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/3129" }, { "trust": 0.4, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "trust": 0.4, "url": "http://www.kb.cert.org/vuls/id/800113" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3137" }, { "trust": 0.3, "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/clientsupport/" }, { "trust": 0.3, "url": "http://www.checkpoint.com" }, { "trust": 0.3, "url": "http://www.tinydns.org/" }, { "trust": 0.3, "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html" }, { "trust": 0.3, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html" }, { "trust": 0.3, "url": "http://www.securebits.org/dnsmre.html" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "http://www.f5.com/" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx116762" }, { "trust": 0.3, "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf" }, { "trust": 0.3, "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind" }, { "trust": 0.3, "url": "http://www.ipcop.org/" }, { "trust": 0.3, "url": "http://www.microsoft.com/windows/default.mspx" }, { "trust": 0.3, "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html" }, { "trust": 0.3, "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-464.php" }, { "trust": 0.3, "url": "http://darkoz.com/?p=15" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/" }, { "trust": 0.3, "url": "http://f5.com/products/firepass/" }, { "trust": 0.3, "url": "http://www.vmware.com" }, { "trust": 0.3, "url": "http://www.windriver.com/" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.3, "url": "/archive/1/500540" }, { "trust": 0.3, "url": "/archive/1/495304" }, { "trust": 0.3, "url": "/archive/1/494716" }, { "trust": 0.3, "url": "/archive/1/494055" }, { "trust": 0.3, "url": "/archive/1/495034" }, { "trust": 0.3, "url": "/archive/1/494305" }, { "trust": 0.3, "url": "/archive/1/494493" }, { "trust": 0.3, "url": "/archive/1/494108" }, { "trust": 0.3, "url": "/archive/1/494818" }, { "trust": 0.3, "url": "/archive/1/495212" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx117991" }, { "trust": 0.3, "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning" }, { "trust": 0.3, "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 " }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q" }, { "trust": 0.3, "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "trust": 0.3, "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc" }, { "trust": 0.3, "url": "http://www.nominum.com/asset_upload_file741_2661.pdf" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid=" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1" }, { "trust": 0.3, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx118183" }, { "trust": 0.1, "url": "http://secunia.com/product/19274/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/14101/" }, { "trust": 0.1, "url": "http://secunia.com/product/75/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/30973/" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://secunia.com/product/4298/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_specialist/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/about_secunia/64/" }, { "trust": 0.1, "url": "http://secunia.com/product/76/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "db": "PACKETSTORM", "id": "67977" }, { "db": "CNNVD", "id": "CNNVD-200811-293" }, { "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-07-08T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2008-07-08T00:00:00", "db": "BID", "id": "30131" }, { "date": "2008-12-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "date": "2008-07-10T01:44:47", "db": "PACKETSTORM", "id": "67977" }, { "date": "2008-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-293" }, { "date": "2008-11-18T16:00:00.327000", "db": "NVD", "id": "CVE-2008-5133" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-14T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2015-04-13T21:35:00", "db": "BID", "id": "30131" }, { "date": "2008-12-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001971" }, { "date": "2008-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-200811-293" }, { "date": "2017-08-08T01:33:08", "db": "NVD", "id": "CVE-2008-5133" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple DNS implementations vulnerable to cache poisoning", "sources": [ { "db": "CERT/CC", "id": "VU#800113" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-200811-293" } ], "trust": 0.6 } }
var-201601-0003
Vulnerability from variot
SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574. The Cisco RV220W is a wireless VPN firewall router product from Cisco Systems, USA. Cisco RV220W devices are prone to an authentication-bypass vulnerability. An attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions. This may lead to further attacks. This issue is tracked by Cisco Bug ID CSCuv29574
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201601-0003", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.2.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.0.2" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.3.10" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.4.14" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.6" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.1.0.9" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.4.10" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2.0.2" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.0.30" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "rv series router", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.1.9" }, { "model": "rv220w wireless network security firewall", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.0.7.2" }, { "model": "rv220w", "scope": "lt", "trust": 0.6, "vendor": "cisco", "version": "1.0.7.2" }, { "model": "wrv200 wireless-g vpn router - rangebooster", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv320 dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrvs4400n wireless-n gigabit security router - vpn v2.0", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "wrv210 wireless-g vpn router - rangebooster", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv220w wireless network security firewall", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv042g dual gigabit wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv325 dual wan gigabit vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv082 dual wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv042 dual wan vpn router", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv110w wireless-n vpn firewall", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.310" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.26" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.19" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.030" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.02" }, { "model": "rv220w wireless network security firewall", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1.0.6.6" }, { "model": "rv220w wireless network security firewall", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "1.0.7.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:wrv200_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:wrv210_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv220w_wireless_network_security_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:wrvs4400n_wireless-n_gigabit_security_router_-_vpn_v2.0:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv180w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv180_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv130_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rvs4000_4-port_gigabit_security_router_-_vpn:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rvl200_4-port_ssl_ipsec_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv325_dual_wan_gigabit_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv325_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv120w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:rv130w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.4.\\\\\\(gd\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.1.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-6319" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "82024" } ], "trust": 0.3 }, "cve": "CVE-2015-6319", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-6319", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-00789", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-84280", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-6319", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2015-6319", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-00789", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201601-654", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-84280", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574. The Cisco RV220W is a wireless VPN firewall router product from Cisco Systems, USA. Cisco RV220W devices are prone to an authentication-bypass vulnerability. \nAn attacker can exploit this issue to bypass the authentication mechanism and perform unauthorized actions. This may lead to further attacks. \nThis issue is tracked by Cisco Bug ID CSCuv29574", "sources": [ { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "BID", "id": "82024" }, { "db": "VULHUB", "id": "VHN-84280" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-6319", "trust": 3.4 }, { "db": "SECTRACK", "id": "1034830", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-006879", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201601-654", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-00789", "trust": 0.6 }, { "db": "BID", "id": "82024", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-84280", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "id": "VAR-201601-0003", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" } ], "trust": 1.2658853222222222 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" } ] }, "last_update_date": "2023-12-18T12:57:40.384000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160127-rv220", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160127-rv220" }, { "title": "CiscoRV220WSQL Injection Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/71083" }, { "title": "Cisco RV220W SQL Repair measures for injecting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=59965" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-89", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84280" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160127-rv220" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034830" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6319" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6319" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "VULHUB", "id": "VHN-84280" }, { "db": "BID", "id": "82024" }, { "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "db": "NVD", "id": "CVE-2015-6319" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-03T00:00:00", "db": "CNVD", "id": "CNVD-2016-00789" }, { "date": "2016-01-27T00:00:00", "db": "VULHUB", "id": "VHN-84280" }, { "date": "2016-01-27T00:00:00", "db": "BID", "id": "82024" }, { "date": "2016-02-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "date": "2016-01-27T22:59:00.100000", "db": "NVD", "id": "CVE-2015-6319" }, { "date": "2016-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-03T00:00:00", "db": "CNVD", "id": "CNVD-2016-00789" }, { "date": "2016-12-07T00:00:00", "db": "VULHUB", "id": "VHN-84280" }, { "date": "2016-01-27T00:00:00", "db": "BID", "id": "82024" }, { "date": "2016-02-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-006879" }, { "date": "2016-12-07T18:19:27.077000", "db": "NVD", "id": "CVE-2015-6319" }, { "date": "2016-01-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-654" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco RV220W SQL Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2016-00789" }, { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SQL injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-654" } ], "trust": 0.6 } }
var-201003-1085
Vulnerability from variot
modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and "orphaned callback pointers.". The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code. Apache is prone to a memory-corruption vulnerability. Apache versions prior to 2.2.15 are affected.
For more information see vulnerability #2: SA38776
Successful exploitation requires that "mod_isapi" is enabled (disabled by default).
For more information see vulnerability #2 in: SA38776
SOLUTION: Fixed in the SVN repository. ----------------------------------------------------------------------
Use WSUS to deploy 3rd party patches
Public BETA http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/
TITLE: Apache HTTP Server Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA38776
VERIFY ADVISORY: http://secunia.com/advisories/38776/
DESCRIPTION: Some vulnerabilities have been reported in Apache HTTP Server, where one has unknown impacts and others can be exploited by malicious people to gain access to potentially sensitive information or cause a DoS (Denial of Service).
1) The "ap_proxy_ajp_request()" function in modules/proxy/mod_proxy_ajp.c of the mod_proxy_ajp module returns the "HTTP_INTERNAL_SERVER_ERROR" error code when processing certain malformed requests. This can be exploited to put the backend server into an error state until the retry timeout expired by sending specially crafted requests.
3) An error exists within the header handling when processing subrequests, which can lead to sensitive information from a request being handled by the wrong thread if a multi-threaded Multi-Processing Module (MPM) is used.
Vulnerabilities #1 and #3 are reported in version 2.2.0, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, and 2.2.14.
SOLUTION: Fixed in httpd 2.2.15-dev. Update to version 2.2.15 as soon as it becomes available.
PROVIDED AND/OR DISCOVERED BY: 1, 2) Reported by the vendor. 3) Reported in a bug report by Philip Pickett
ORIGINAL ADVISORY: http://httpd.apache.org/security/vulnerabilities_22.html http://svn.apache.org/viewvc?view=revision&revision=917875 http://svn.apache.org/viewvc?view=revision&revision=917870 https://issues.apache.org/bugzilla/show_bug.cgi?id=48359
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0014 Synopsis: VMware Workstation, Player, and ACE address several security issues. Issue date: 2010-09-23 Updated on: 2010-09-23 (initial release of advisory) CVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205 CVE-2010-2249 CVE-2010-0434 CVE-2010-0425
- Summary
VMware Workstation and Player address a potential installer security issue and security issues in libpng. VMware ACE Management Server (AMS) for Windows updates Apache httpd.
- Relevant releases
VMware Workstation 7.1.1 and earlier, VMware Player 3.1.1 and earlier, VMware ACE Management Server 2.7.1 and earlier,
Note: VMware Server was declared End Of Availability on January 2010, support will be limited to Technical Guidance for the duration of the support term.
- Problem Description
a. VMware Workstation and Player installer security issue
The Workstation 7.x and Player 3.x installers will load an index.htm
file located in the current working directory on which Workstation
7.x or Player 3.x is being installed. This may allow an attacker to
display a malicious file if they manage to get their file onto the
system prior to installation.
The issue can only be exploited at the time that Workstation 7.x or
Player 3.x is being installed. The security issue is no longer present in
the installer of the new versions of Workstation 7.x and Player 3.x
(see table below for the version numbers).
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-3277 to this issue.
VMware would like to thank Alexander Trofimov and Marc Esher for
independently reporting this issue to VMware.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 7.x any 7.1.2 build 301548 or later *
Workstation 6.5.x any not affected
Player 3.x any 3.1.2 build 301548 or later *
Player 2.5.x any not affected
AMS any any not affected
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Note: This only affects the installer, if you have a version of Workstation or Player installed you are not vulnerable.
b. Third party libpng updated to version 1.2.44
A buffer overflow condition in libpng is addressed that could
potentially lead to code execution with the privileges of the
application using libpng. Two potential denial of service issues
are also addressed in the update.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249
to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 7.1.x any 7.1.2 build 301548 or later
Workstation 6.5.x any affected, patch pending
Player 3.1.x any 3.1.2 build 301548 or later
Player 2.5.x any affected, patch pending
AMS any any not affected
Server any any affected, no patch planned
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
c. VMware ACE Management Server (AMS) for Windows updates Apache httpd version 2.2.15.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0434 and CVE-2010-0425 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation any any not affected
Player any any not affected
AMS any Windows 2.7.2 build 301548 or later
AMS any Linux affected, patch pending *
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
-
Note CVE-2010-0425 is not applicable to AMS running on Linux
-
Solution Please review the patch/release notes for your product and version and verify the md5sum and/or the sha1sum of your downloaded file.
VMware Workstation 7.1.2
http://www.vmware.com/download/ws/ Release notes: http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html
Workstation for Windows 32-bit and 64-bit with VMware Tools
md5sum: 2e9715ec297dc3ca904ad2707d3e2614
sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a
Workstation for Windows 32-bit and 64-bit without VMware Tools
md5sum: 066929f59aef46f11f4d9fd6c6b36e4d
sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3
VMware Player 3.1.2
http://www.vmware.com/download/player/ Release notes:
http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html
VMware Player for Windows 32-bit and 64-bit
md5sum: 3f289cb33af5e425c92d8512fb22a7ba
sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70
VMware Player for Linux 32-bit
md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8
sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749
VMware Player for Linux 64-bit
md5sum: 2ab08e0d4050719845a64d334ca15bb1
sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c
VMware ACE Management Server 2.7.2
http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7 Release notes: http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html
ACE Management Server for Windows
md5sum: 02f0072b8e48a98ed914b633f070d550
sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425
- Change log
2010-09-23 VMSA-2010-0014 Initial security advisory after release of Workstation 7.1.2, Player 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware Security Advisories http://www.vmware.com/security/advisoiries
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh eTgAoIAmx+ilbe2myj02daLjFrVQfQII =5jlh -----END PGP SIGNATURE----- . 5-Mar-2010 Last Update. - Vendor Notification Date. 9-Feb-2010 Product. Apache HTTP Server Platform. 2.2.14 verified and possibly others. Severity Rating. High Impact. System access Attack Vector. Remote Solution Status. Upgrade to 2.2.15 (as advised by Apache) CVE reference. CVE-2010-0425
Details. The Apache HTTP Server, commonly referred to as Apache, is a popular open source web server software. mod_isapi is a core module of the Apache package that implements the Internet Server extension API. However function pointers still remain in memory and are called when published ISAPI functions are referenced. This results in a dangling pointer vulnerability.
Proof of Concept. Proof of concept code is available for this vulnerability. The payload will write a text file (sos.txt) to the Apache working directory demonstrating that code execution is possible. The code can be downloaded from the following link:
http://www.senseofsecurity.com.au/advisories/SOS-10-002-pwn-isapi.cpp
Furthermore, a video demonstrating the exploitation of this vulnerability using a bind shell has been created. It can be viewed at the following link: http://www.senseofsecurity.com.au/movies/SOS-10-002-apache-isapi.mp4
Solution.
Discovered by. Brett Gervasoni from Sense of Security Labs.
Sense of Security is a leading provider of information security and risk management
solutions. Our team has expert skills in assessment and assurance, strategy and
architecture, and deployment through to ongoing management. We are Australia's
premier application penetration testing firm and trusted IT security advisor to many of
the countries largest organisations.
Sense of Security Pty Ltd
Level 3, 66 King St
Sydney NSW 2000
AUSTRALIA
T: +61 (0)2 9290 4444
F: +61 (0)2 9290 4455
W: http://www.senseofsecurity.com.au/consulting/penetration-testing
E: info@senseofsecurity.com.au
Twitter: ITsecurityAU
The latest version of this advisory can be found at:
http://www.senseofsecurity.com.au/advisories/SOS-10-002
. ----------------------------------------------------------------------
Proof-of-Concept (PoC) and Extended Analysis available for customers.
1) Sensitive information may be written to the trace log file in cleartext when full SIP (Session Initiation Protocol) tracing is enabled and users connect using Basic authentication.
For more information see vulnerability #3: SA38776
3) A vulnerability in the TLS protocol while handling session re-negotiations can be exploited to manipulate certain data.
For more information see vulnerability #1: SA37291
4) A vulnerability in mod_proxy_ajp module can be exploited to cause a DoS (Denial of Service).
For more information see vulnerability #1: SA38776
5) An error in mod_isapi module can be exploited to compromise a vulnerable system.
For more information see vulnerability #2: SA38776
NOTE: Certain sensitive information may also be disclosed when running in debugging mode using the "-trace" option.
SOLUTION: Apply APAR PM12247 or Fix Pack 6.1.0.31 when available (currently scheduled for 10th May 2010)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201003-1085", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.0.9" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.3" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.5" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.2" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.4" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.1" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.0" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.3.6" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.0.58" }, { "model": "http server", "scope": "eq", "trust": 1.6, "vendor": "apache", "version": "2.0.61" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.32" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.34" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.42" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.63" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.55" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.52" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.59" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.49" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.28" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.41" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.57" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.4" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.48" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.40" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.3" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.10" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.36" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.8" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.54" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.12" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.43" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.39" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.56" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.50" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.51" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.6" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.14" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.11" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.37" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.13" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.60" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.44" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.38" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.53" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.46" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.47" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.45" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "apache", "version": "2.2.2" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apache http server", "version": null }, { "model": "http server", "scope": "lt", "trust": 0.8, "vendor": "apache", "version": "2.3.6" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.47.x" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux fuji", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "( extended maintenance )" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "software foundation apache 2.0.62-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.58" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "groupware server 2.2-rc3", "scope": null, "trust": 0.3, "vendor": "kolab", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.22" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.54" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.52" }, { "model": "hat jboss enterprise web server for rhel as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "software foundation apache 2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.57" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "certificate server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "intuity audix lx sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "hat jboss enterprise web server for rhel es", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "communication manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "software foundation apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "software foundation apache 2.2.15-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.59" }, { "model": "groupware server -rc2", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2" }, { "model": "software foundation apache 2.0.60-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.21" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "communication manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.3" }, { "model": "software foundation apache 2.0.61-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "intuity audix lx sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.5.2.3" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache -dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.51" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache 2.0.64-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "groupware server", "scope": "ne", "trust": 0.3, "vendor": "kolab", "version": "2.2.4" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.53" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "51.0" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache 2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.55" }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2.2" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.4" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "groupware server 2.2-rc1", "scope": null, "trust": 0.3, "vendor": "kolab", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "groupware server beta3", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2" }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "software foundation apache 2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.20" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "groupware server beta1", "scope": "eq", "trust": 0.3, "vendor": "kolab", "version": "2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "interstage studio standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "CNNVD", "id": "CNNVD-201003-071" }, { "db": "NVD", "id": "CVE-2010-0425" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.28:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.32:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.34:beta:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:2.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0425" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Brett Gervasoni", "sources": [ { "db": "BID", "id": "38494" }, { "db": "PACKETSTORM", "id": "86963" }, { "db": "CNNVD", "id": "CNNVD-201003-071" } ], "trust": 1.0 }, "cve": "CVE-2010-0425", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-0425", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0425", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201003-071", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2010-0425", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "CNNVD", "id": "CNNVD-201003-071" }, { "db": "NVD", "id": "CVE-2010-0425" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "modules/arch/win32/mod_isapi.c in mod_isapi in the Apache HTTP Server 2.0.37 through 2.0.63, 2.2.0 through 2.2.14, and 2.3.x before 2.3.7, when running on Windows, does not ensure that request processing is complete before calling isapi_unload for an ISAPI .dll module, which allows remote attackers to execute arbitrary code via unspecified vectors related to a crafted request, a reset packet, and \"orphaned callback pointers.\". The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code. Apache is prone to a memory-corruption vulnerability. \nApache versions prior to 2.2.15 are affected. \n\nFor more information see vulnerability #2:\nSA38776\n\nSuccessful exploitation requires that \"mod_isapi\" is enabled\n(disabled by default). \n\nFor more information see vulnerability #2 in:\nSA38776\n\nSOLUTION:\nFixed in the SVN repository. ----------------------------------------------------------------------\n\n\nUse WSUS to deploy 3rd party patches\n\nPublic BETA\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nApache HTTP Server Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA38776\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38776/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Apache HTTP Server, where\none has unknown impacts and others can be exploited by malicious\npeople to gain access to potentially sensitive information or cause a\nDoS (Denial of Service). \n\n1) The \"ap_proxy_ajp_request()\" function in\nmodules/proxy/mod_proxy_ajp.c of the mod_proxy_ajp module returns the\n\"HTTP_INTERNAL_SERVER_ERROR\" error code when processing certain\nmalformed requests. This can be exploited to put the backend server\ninto an error state until the retry timeout expired by sending\nspecially crafted requests. \n\n3) An error exists within the header handling when processing\nsubrequests, which can lead to sensitive information from a request\nbeing handled by the wrong thread if a multi-threaded\nMulti-Processing Module (MPM) is used. \n\nVulnerabilities #1 and #3 are reported in version 2.2.0, 2.2.2,\n2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, and\n2.2.14. \n\nSOLUTION:\nFixed in httpd 2.2.15-dev. Update to version 2.2.15 as soon as it\nbecomes available. \n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2) Reported by the vendor. \n3) Reported in a bug report by Philip Pickett\n\nORIGINAL ADVISORY:\nhttp://httpd.apache.org/security/vulnerabilities_22.html\nhttp://svn.apache.org/viewvc?view=revision\u0026revision=917875 \nhttp://svn.apache.org/viewvc?view=revision\u0026revision=917870\nhttps://issues.apache.org/bugzilla/show_bug.cgi?id=48359\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0014\nSynopsis: VMware Workstation, Player, and ACE address several\n security issues. \nIssue date: 2010-09-23\nUpdated on: 2010-09-23 (initial release of advisory)\nCVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205\n CVE-2010-2249 CVE-2010-0434 CVE-2010-0425\n- ------------------------------------------------------------------------\n\n1. Summary\n\n VMware Workstation and Player address a potential installer security\n issue and security issues in libpng. VMware ACE Management Server\n (AMS) for Windows updates Apache httpd. \n\n2. Relevant releases\n\n VMware Workstation 7.1.1 and earlier,\n VMware Player 3.1.1 and earlier,\n VMware ACE Management Server 2.7.1 and earlier,\n\n Note: VMware Server was declared End Of Availability on January 2010,\n support will be limited to Technical Guidance for the duration\n of the support term. \n\n3. Problem Description\n\n a. VMware Workstation and Player installer security issue\n\n The Workstation 7.x and Player 3.x installers will load an index.htm\n file located in the current working directory on which Workstation\n 7.x or Player 3.x is being installed. This may allow an attacker to\n display a malicious file if they manage to get their file onto the\n system prior to installation. \n\n The issue can only be exploited at the time that Workstation 7.x or\n Player 3.x is being installed. The security issue is no longer present in\n the installer of the new versions of Workstation 7.x and Player 3.x\n (see table below for the version numbers). \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-3277 to this issue. \n\n VMware would like to thank Alexander Trofimov and Marc Esher for\n independently reporting this issue to VMware. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.x any 7.1.2 build 301548 or later *\n Workstation 6.5.x any not affected\n\n Player 3.x any 3.1.2 build 301548 or later *\n Player 2.5.x any not affected\n\n AMS any any not affected\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note: This only affects the installer, if you have a version of\n Workstation or Player installed you are not vulnerable. \n\n\n b. Third party libpng updated to version 1.2.44\n\n A buffer overflow condition in libpng is addressed that could\n potentially lead to code execution with the privileges of the\n application using libpng. Two potential denial of service issues\n are also addressed in the update. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249\n to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.1.x any 7.1.2 build 301548 or later\n Workstation 6.5.x any affected, patch pending\n\n Player 3.1.x any 3.1.2 build 301548 or later\n Player 2.5.x any affected, patch pending\n\n AMS any any not affected\n\n Server any any affected, no patch planned\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n\n c. VMware ACE Management Server (AMS) for Windows updates Apache httpd\n version 2.2.15. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0434 and CVE-2010-0425 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation any any not affected\n\n Player any any not affected\n\n AMS any Windows 2.7.2 build 301548 or later\n AMS any Linux affected, patch pending *\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note CVE-2010-0425 is not applicable to AMS running on Linux\n\n4. Solution\n Please review the patch/release notes for your product and version\n and verify the md5sum and/or the sha1sum of your downloaded file. \n\n VMware Workstation 7.1.2\n ------------------------\n http://www.vmware.com/download/ws/\n Release notes:\n http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html\n\n Workstation for Windows 32-bit and 64-bit with VMware Tools\t\n md5sum: 2e9715ec297dc3ca904ad2707d3e2614\n sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a\n\n Workstation for Windows 32-bit and 64-bit without VMware Tools\t\n md5sum: 066929f59aef46f11f4d9fd6c6b36e4d\n sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3\n\n VMware Player 3.1.2\n -------------------\n http://www.vmware.com/download/player/\n Release notes:\n\nhttp://downloads.vmware.com/support/player31/doc/releasenotes_player312.html\n\n VMware Player for Windows 32-bit and 64-bit\t\n md5sum: 3f289cb33af5e425c92d8512fb22a7ba\n sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70\n\n VMware Player for Linux 32-bit\t\n md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8\n sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749\n\n VMware Player for Linux 64-bit\t\n md5sum: 2ab08e0d4050719845a64d334ca15bb1\n sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c\n\n VMware ACE Management Server 2.7.2\n ----------------------------------\n http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7\n Release notes:\n http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html\n\n ACE Management Server for Windows\t\n md5sum: 02f0072b8e48a98ed914b633f070d550\n sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-09-23 VMSA-2010-0014\nInitial security advisory after release of Workstation 7.1.2,\nPlayer 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisoiries\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh\neTgAoIAmx+ilbe2myj02daLjFrVQfQII\n=5jlh\n-----END PGP SIGNATURE-----\n. 5-Mar-2010\nLast Update. -\nVendor Notification Date. 9-Feb-2010\nProduct. Apache HTTP Server\nPlatform. 2.2.14 verified and\n possibly others. \nSeverity Rating. High\nImpact. System access\nAttack Vector. Remote\nSolution Status. Upgrade to 2.2.15 (as advised by\n Apache)\nCVE reference. CVE-2010-0425\n\nDetails. \nThe Apache HTTP Server, commonly referred to as Apache, is a\npopular open source web server software. mod_isapi is a core\nmodule of the Apache package that implements the Internet Server\nextension API. However\nfunction pointers still remain in memory and are called when\npublished ISAPI functions are referenced. This results in a\ndangling pointer vulnerability. \n\nProof of Concept. \nProof of concept code is available for this vulnerability. The\npayload will write a text file (sos.txt) to the Apache working\ndirectory demonstrating that code execution is possible. The\ncode can be downloaded from the following link:\n\nhttp://www.senseofsecurity.com.au/advisories/SOS-10-002-pwn-isapi.cpp\n\nFurthermore, a video demonstrating the exploitation of this\nvulnerability using a bind shell has been created. It can be viewed at the \nfollowing link:\nhttp://www.senseofsecurity.com.au/movies/SOS-10-002-apache-isapi.mp4\n\nSolution. \n\nDiscovered by. \nBrett Gervasoni from Sense of Security Labs. \n\nSense of Security is a leading provider of information security and risk \nmanagement\n\nsolutions. Our team has expert skills in assessment and assurance, strategy \nand\n\narchitecture, and deployment through to ongoing management. We are Australia\u0027s\n\npremier application penetration testing firm and trusted IT security advisor \nto many of\n\nthe countries largest organisations. \n\nSense of Security Pty Ltd\n\nLevel 3, 66 King St\n\nSydney NSW 2000\n\nAUSTRALIA\n\nT: +61 (0)2 9290 4444\n\nF: +61 (0)2 9290 4455\n\nW: http://www.senseofsecurity.com.au/consulting/penetration-testing\n\nE: info@senseofsecurity.com.au\n\nTwitter: ITsecurityAU\n\nThe latest version of this advisory can be found at:\n\nhttp://www.senseofsecurity.com.au/advisories/SOS-10-002\n\n\n. ----------------------------------------------------------------------\n\n\nProof-of-Concept (PoC) and Extended Analysis available for customers. \n\n1) Sensitive information may be written to the trace log file in\ncleartext when full SIP (Session Initiation Protocol) tracing is\nenabled and users connect using Basic authentication. \n\nFor more information see vulnerability #3:\nSA38776\n\n3) A vulnerability in the TLS protocol while handling session\nre-negotiations can be exploited to manipulate certain data. \n\nFor more information see vulnerability #1:\nSA37291\n\n4) A vulnerability in mod_proxy_ajp module can be exploited to cause\na DoS (Denial of Service). \n\nFor more information see vulnerability #1:\nSA38776\n\n5) An error in mod_isapi module can be exploited to compromise a\nvulnerable system. \n\nFor more information see vulnerability #2:\nSA38776\n\nNOTE: Certain sensitive information may also be disclosed when\nrunning in debugging mode using the \"-trace\" option. \n\nSOLUTION:\nApply APAR PM12247 or Fix Pack 6.1.0.31 when available (currently\nscheduled for 10th May 2010)", "sources": [ { "db": "NVD", "id": "CVE-2010-0425" }, { "db": "CERT/CC", "id": "VU#280613" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "BID", "id": "38494" }, { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "PACKETSTORM", "id": "87321" }, { "db": "PACKETSTORM", "id": "87094" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "86963" }, { "db": "PACKETSTORM", "id": "88884" } ], "trust": 3.24 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=14288", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0425" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#280613", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2010-0425", "trust": 3.0 }, { "db": "BID", "id": "38494", "trust": 2.8 }, { "db": "SECUNIA", "id": "38978", "trust": 1.8 }, { "db": "SECUNIA", "id": "39628", "trust": 1.8 }, { "db": "SECUNIA", "id": "38776", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0994", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0634", "trust": 1.7 }, { "db": "EXPLOIT-DB", "id": "11650", "trust": 1.7 }, { "db": "SECTRACK", "id": "1023701", "trust": 1.7 }, { "db": "SECUNIA", "id": "38852", "trust": 0.9 }, { "db": "VUPEN", "id": "ADV-2010-0554", "trust": 0.8 }, { "db": "XF", "id": "56624", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-001159", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201003-071", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "86964", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "14288", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-0425", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87321", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87094", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86860", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94244", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86963", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88884", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "PACKETSTORM", "id": "87321" }, { "db": "PACKETSTORM", "id": "87094" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "86963" }, { "db": "PACKETSTORM", "id": "88884" }, { "db": "CNNVD", "id": "CNNVD-201003-071" }, { "db": "NVD", "id": "CVE-2010-0425" } ] }, "id": "VAR-201003-1085", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.16451614 }, "last_update_date": "2024-02-14T21:26:53.841000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache httpd 2.0.64 ", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64" }, { "title": "Fixed in Apache httpd 2.2.15", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.15" }, { "title": "Changes with Apache 2.3.7", "trust": 0.8, "url": "http://svn.apache.org/repos/asf/httpd/httpd/trunk/changes" }, { "title": "917870", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917870" }, { "title": "PM09447", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm09447" }, { "title": "PM10658", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "title": "7008517", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27008517#61031" }, { "title": "Oracle Critical Patch Update Advisory - July 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013verbose-1899830.html" }, { "title": "July 2013 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2013_critical_patch_update" }, { "title": "TLSA-2010-30", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2010/tlsa-2010-30j.txt" }, { "title": "interstage_as_201002", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201002.html" }, { "title": "httpd-2.2.15-win32-src-r2", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=232" }, { "title": "httpd-2.2.15.tar", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=235" }, { "title": "httpd-2.2.15.tar", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=234" }, { "title": "httpd-2.2.15-win32-src", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=233" }, { "title": "VMware Security Advisories: VMware Workstation, Player, and ACE address several security issues.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=b3571bd7da36d47dd9d3066ad9612f4c" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/gij03/reconscan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/rolisoft/reconscan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/reconscan " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "CNNVD", "id": "CNNVD-201003-071" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0425" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917870" }, { "trust": 2.9, "url": "http://www.senseofsecurity.com.au/advisories/sos-10-002" }, { "trust": 2.9, "url": "http://www.kb.cert.org/vuls/id/280613" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/38494" }, { "trust": 2.3, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 2.3, "url": "http://httpd.apache.org/security/vulnerabilities_20.html" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm09447" }, { "trust": 2.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm12247" }, { "trust": 2.0, "url": "http://secunia.com/advisories/38776/" }, { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1023701" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0634" }, { "trust": 1.7, "url": "http://secunia.com/advisories/38978" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39628" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0994" }, { "trust": 1.7, "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2010-0014.html" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56624" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8439" }, { "trust": 1.7, "url": "https://www.exploit-db.com/exploits/11650" }, { "trust": 1.2, "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=48359" }, { "trust": 1.1, "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/changes?r1=917870\u0026r2=917869\u0026pathrev=917870" }, { "trust": 1.1, "url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870\u0026r2=917869\u0026pathrev=917870" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.9, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917875" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0425" }, { "trust": 0.9, "url": "http://secunia.com/advisories/38852/" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/56624" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0425" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2010/0554" }, { "trust": 0.6, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "httpd/trunk/changes?r1=917870\u0026r2=917869\u0026pathrev=917870" }, { "trust": 0.6, "url": "http://svn.apache.org/viewvc/" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_20.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "httpd/trunk/modules/arch/win32/mod_isapi.c?r1=917870\u0026r2=917869\u0026pathrev=917870" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs." }, { "trust": 0.4, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://kolab.org/pipermail/kolab-announce/2010/000095.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm08939" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm15829" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100081010" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100081009" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201002e.html" }, { "trust": 0.3, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0425" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://packetstormsecurity.com/files/86964/apache-2.2.14-mod_isapi-remote-system-exploit.html" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/14288/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/38978/" }, { "trust": 0.1, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=920961" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisoiries" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0205" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3277" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3277" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0205" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2249" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2249" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://www.senseofsecurity.com.au/movies/sos-10-002-apache-isapi.mp4" }, { "trust": 0.1, "url": "http://www.senseofsecurity.com.au/consulting/penetration-testing" }, { "trust": 0.1, "url": "http://www.senseofsecurity.com.au/advisories/sos-10-002-pwn-isapi.cpp" }, { "trust": 0.1, "url": "http://secunia.com/advisories/37291/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/39628/" } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "PACKETSTORM", "id": "87321" }, { "db": "PACKETSTORM", "id": "87094" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "86963" }, { "db": "PACKETSTORM", "id": "88884" }, { "db": "CNNVD", "id": "CNNVD-201003-071" }, { "db": "NVD", "id": "CVE-2010-0425" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0425" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "db": "PACKETSTORM", "id": "87321" }, { "db": "PACKETSTORM", "id": "87094" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "86963" }, { "db": "PACKETSTORM", "id": "88884" }, { "db": "CNNVD", "id": "CNNVD-201003-071" }, { "db": "NVD", "id": "CVE-2010-0425" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-11T00:00:00", "db": "CERT/CC", "id": "VU#280613" }, { "date": "2010-03-05T00:00:00", "db": "VULMON", "id": "CVE-2010-0425" }, { "date": "2010-03-02T00:00:00", "db": "BID", "id": "38494" }, { "date": "2010-03-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "date": "2010-03-16T15:32:23", "db": "PACKETSTORM", "id": "87321" }, { "date": "2010-03-10T06:15:55", "db": "PACKETSTORM", "id": "87094" }, { "date": "2010-03-03T13:02:16", "db": "PACKETSTORM", "id": "86860" }, { "date": "2010-09-25T18:50:30", "db": "PACKETSTORM", "id": "94244" }, { "date": "2010-03-06T16:09:03", "db": "PACKETSTORM", "id": "86963" }, { "date": "2010-04-26T10:39:10", "db": "PACKETSTORM", "id": "88884" }, { "date": "2010-03-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-071" }, { "date": "2010-03-05T19:30:00.517000", "db": "NVD", "id": "CVE-2010-0425" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-11T00:00:00", "db": "CERT/CC", "id": "VU#280613" }, { "date": "2021-06-06T00:00:00", "db": "VULMON", "id": "CVE-2010-0425" }, { "date": "2015-04-13T21:26:00", "db": "BID", "id": "38494" }, { "date": "2013-07-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001159" }, { "date": "2021-06-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-071" }, { "date": "2024-02-14T01:17:43.863000", "db": "NVD", "id": "CVE-2010-0425" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201003-071" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache mod_isapi module library unload results in orphaned callback pointers", "sources": [ { "db": "CERT/CC", "id": "VU#280613" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201003-071" } ], "trust": 0.6 } }
var-201603-0292
Vulnerability from variot
The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. A security vulnerability exists in the fragmentation code for the IKE2 version in CiscoIOS and IOSXESoftware because the program failed to properly handle fragmented IKEv2 packets. A remote attacker could exploit the vulnerability by sending a specially crafted UDP packet to cause a denial of service. This issue is being tracked by Cisco Bug ID CSCux38417. Note: The traffic only to the directed system can be exploited by this issue. The vulnerability can be triggered by IPv4 and IPv6 traffic
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8e_3.8.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3sg_3.3.2sg" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.1as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2ae" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8e_3.8.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3s_3.3.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3sg_3.3.0sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.6sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.0s" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.5sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3sg_3.3.1sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3s_3.3.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.2xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.4s" }, { "model": "thinkcentre e75s", "scope": "lt", "trust": 1.0, "vendor": "lenovo", "version": "m16kt61a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.0sg" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.5s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.3sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.6s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3s_3.3.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.5s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.1sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.1e" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.0xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.5s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.1as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.6s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.3s" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.1cs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.7sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.17s_3.17.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.1xbs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.6s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.2sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.4sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.4as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.0cs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4s_3.4.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.2as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.1xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.7s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.2ts" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.0 to 15.6" }, { "model": "ios xe", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "3.3 to 3.17" }, { "model": "ios", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.1\\\\\\(2\\\\\\)sg6" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.5\\\\\\(1\\\\\\)s1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(2a\\\\\\)e1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(4\\\\\\)m6a" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(1\\\\\\)sy1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(2\\\\\\)e2" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.4\\\\\\(3\\\\\\)s3" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.5\\\\\\(1\\\\\\)t1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(4\\\\\\)gc" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.4\\\\\\(1\\\\\\)t4" }, { "model": "automation stratix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "59000" }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "automation stratix", "scope": "ne", "trust": 0.3, "vendor": "rockwell", "version": "590015.6.3" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "BID", "id": "85311" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2ts:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1xbs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.5sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.5s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.1sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.2sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2a\\\\\\)se9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)m4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)cg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)cg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ek1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mra3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ed1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)gc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)eh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)gc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mra1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.4sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.3sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.0sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.2sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.6\\\\\\(1\\\\\\)t0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3m\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2a\\\\\\)ex5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0cs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1cs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.6sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.7s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.1sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.5s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.0sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)sn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3a\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)m3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m6a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)gc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ej1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.7sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.17s_3.17.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.6s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.6s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.5s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.6s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)m0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)gc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mra4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sni1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mra2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)gc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sni:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)gc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)snh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)cg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)snh1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)gc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sni:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)gc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)m2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)gc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)gc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ek:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ej:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)mra:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)gc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)gc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)gc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(4\\\\\\)m3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(3\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1344" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85311" } ], "trust": 0.3 }, "cve": "CVE-2016-1344", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1344", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2016-01920", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-90163", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1344", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2016-1344", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-01920", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-354", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-90163", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "VULHUB", "id": "VHN-90163" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. A security vulnerability exists in the fragmentation code for the IKE2 version in CiscoIOS and IOSXESoftware because the program failed to properly handle fragmented IKEv2 packets. A remote attacker could exploit the vulnerability by sending a specially crafted UDP packet to cause a denial of service. \nThis issue is being tracked by Cisco Bug ID CSCux38417. \nNote: The traffic only to the directed system can be exploited by this issue. The vulnerability can be triggered by IPv4 and IPv6 traffic", "sources": [ { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "BID", "id": "85311" }, { "db": "VULHUB", "id": "VHN-90163" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1344", "trust": 3.4 }, { "db": "BID", "id": "85311", "trust": 1.4 }, { "db": "SECTRACK", "id": "1035382", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001908", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-354", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01920", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-094-04", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-90163", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "VULHUB", "id": "VHN-90163" }, { "db": "BID", "id": "85311" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "id": "VAR-201603-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "VULHUB", "id": "VHN-90163" } ], "trust": 1.214727875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" } ] }, "last_update_date": "2023-12-18T11:48:49.026000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160323-ios-ikev2", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-ios-ikev2" }, { "title": "cisco-sa-20160323-ios-ikev2", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/113/1136/1136604_cisco-sa-20160323-ios-ikev2-j.html" }, { "title": "Patch for CiscoIOS and IOSXESoftwareInternetKeyExchange Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/73328" }, { "title": "Cisco IOS and IOS XE Software IKEv2 Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60679" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90163" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-ios-ikev2" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/85311" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035382" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1344" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1344" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/sw/iosswrel/products_ios_cisco_ios_software_category_home.html" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-094-04" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "VULHUB", "id": "VHN-90163" }, { "db": "BID", "id": "85311" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01920" }, { "db": "VULHUB", "id": "VHN-90163" }, { "db": "BID", "id": "85311" }, { "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "db": "NVD", "id": "CVE-2016-1344" }, { "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2016-01920" }, { "date": "2016-03-26T00:00:00", "db": "VULHUB", "id": "VHN-90163" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85311" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "date": "2016-03-26T01:59:01.247000", "db": "NVD", "id": "CVE-2016-1344" }, { "date": "2016-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2016-01920" }, { "date": "2017-05-12T00:00:00", "db": "VULHUB", "id": "VHN-90163" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "85311" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001908" }, { "date": "2017-05-12T01:29:00.497000", "db": "NVD", "id": "CVE-2016-1344" }, { "date": "2016-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-354" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-354" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS and IOS XE of IKEv2 Denial of service in implementation (DoS) Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001908" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-354" } ], "trust": 0.6 } }
var-200806-0575
Vulnerability from variot
SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte. SNMPv3 The implementation of contains an authentication bypass vulnerability because it does not properly handle crafted packets. SNMP (Simple Network Management Protocol) Is a widely used protocol for monitoring and managing network devices. SNMPv3 Supports security features such as authentication and privacy control. SNMPv3 In the authentication of HMAC (keyed-Hash Message Authentication Code) Is used. This code is generated by combining a private key and a cryptographic hash function. SNMPv3 Depending on the implementation of, there is a possibility that authentication may be bypassed by processing specially crafted packets due to vulnerability in authentication processing.By remote third party SNMP The object may be read or modified. Net-SNMP is prone to a remote authentication-bypass vulnerability caused by a design error. Successfully exploiting this issue will allow attackers to gain unauthorized access to the affected application. Net-SNMP 5.4.1, 5.3.2, 5.2.4, and prior versions are vulnerable. The software is used to monitor network equipment, computer equipment, UPS equipment, etc. Vulnerabilities exist in Net-SNMP's handling of authentication. Net-SNMP's authentication code depends on the length of the HMAC length specified in the user input to read the length to be checked. If the user provides a single-byte HMAC code in the authentication code field, only the first byte will be checked, so there will be a 1/256 probability of matching the correct HMAC and Through authentication, this greatly improves the success rate of brute force guessing. An attacker could exploit this vulnerability to read and modify any SNMP object accessible using the authenticated credentials logged into the system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2008-0017 Synopsis: Updated ESX packages for libxml2, ucd-snmp, libtiff Issue date: 2008-10-31 Updated on: 2008-10-31 (initial release of advisory) CVE numbers: CVE-2008-3281 CVE-2008-0960 CVE-2008-2327
- Summary
Updated ESX packages for libxml2, ucd-snmp, libtiff.
- Relevant releases
ESX 3.0.3 without patch ESX303-200810503-SG ESX 3.0.2 without patch ESX-1006968 ESX 2.5.5 before Upgrade Patch 10 ESX 2.5.4 before Upgrade Patch 21
NOTE: Extended support (Security and Bug fixes) for ESX 3.0.2 ended on 2008-10-29. Extended support (Security and Bug fixes) for ESX 2.5.4 ended on 2008-10-08.
Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. Users
should plan to upgrade to ESX 3.0.3 and preferably to the newest
release available.
- Problem Description
a. Updated ESX Service Console package libxml2
A denial of service flaw was found in the way libxml2 processes
certain content. If an application that is linked against
libxml2 processes malformed XML content, the XML content might
cause the application to stop responding.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-3281 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200810503-SG
ESX 3.0.2 ESX ESX-1006968
ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later
ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Updated ESX Service Console package ucd-snmp
A flaw was found in the way ucd-snmp checks an SNMPv3 packet's
Keyed-Hash Message Authentication Code. An attacker could use
this flaw to spoof an authenticated SNMPv3 packet.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-0960 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later
ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Updated third party library libtiff
Multiple uses of uninitialized values were discovered in libtiff's
Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker
could create a carefully crafted LZW-encoded TIFF file that would
cause an application linked with libtiff to crash or, possibly,
execute arbitrary code.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2008-2327 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later
ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
- Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX
ESX 3.0.3 patch ESX303-200810503-SG http://download3.vmware.com/software/vi/ESX303-200810503-SG.zip md5sum: e687313e58377be41f6e6b767dfbf268 http://kb.vmware.com/kb/1006971
ESX 3.0.2 patch ESX-1006968 http://download3.vmware.com/software/vi/ESX-1006968.tgz md5sum: fc9e30cff6f03a209e6a275254fa6719 http://kb.vmware.com/kb/1006968
VMware ESX 2.5.5 Upgrade Patch 10 http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz md5sum: 2ee87cdd70b1ba84751e24c0bd8b4621 http://vmware.com/support/esx25/doc/esx-255-200810-patch.html
VMware ESX 2.5.4 Upgrade Patch 21 http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz md5sum: d791be525c604c852a03dd7df0eabf35 http://vmware.com/support/esx25/doc/esx-254-200810-patch.html
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3281 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327
- Change log
2008-10-31 VMSA-2008-0017 Initial security advisory after release of ESX 3.0.3, ESX 3.0.2, ESX 2.5.5 and ESX 2.5.4 patches on 2008-10-30.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All rights reserved. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200808-02
http://security.gentoo.org/
Severity: Normal Title: Net-SNMP: Multiple vulnerabilities Date: August 06, 2008 Bugs: #222265, #225105 ID: 200808-02
Synopsis
Multiple vulnerabilities in Net-SNMP allow for authentication bypass in snmpd and execution of arbitrary code in Perl applications using Net-SMNP.
Background
Net-SNMP is a collection of tools for generating and retrieving SNMP data.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-analyzer/net-snmp < 5.4.1.1 >= 5.4.1.1
Description
Wes Hardaker reported that the SNMPv3 HMAC verification relies on the client to specify the HMAC length (CVE-2008-0960). John Kortink reported a buffer overflow in the Perl bindings of Net-SNMP when processing the OCTETSTRING in an attribute value pair (AVP) received by an SNMP agent (CVE-2008-2292).
Impact
An attacker could send SNMPv3 packets to an instance of snmpd providing a valid user name and an HMAC length value of 1, and easily conduct brute-force attacks to bypass SNMP authentication. An attacker could further entice a user to connect to a malicious SNMP agent with an SNMP client using the Perl bindings, possibly resulting in the execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Net-SNMP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.1.1"
References
[ 1 ] CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 [ 2 ] CVE-2008-2292 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200808-02.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us.
License
Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUSE Security Announcement
Package: net-snmp
Announcement ID: SUSE-SA:2008:039
Date: Fri, 01 Aug 2008 13:00:00 +0000
Affected Products: openSUSE 10.2
openSUSE 10.3
openSUSE 11.0
SUSE SLES 9
Novell Linux Desktop 9
Open Enterprise Server
Novell Linux POS 9
SUSE Linux Enterprise Desktop 10 SP1
SLE SDK 10 SP1
SLE SDK 10 SP2
SUSE Linux Enterprise Server 10 SP1
SUSE Linux Enterprise Desktop 10 SP2
SUSE Linux Enterprise Server 10 SP2
Vulnerability Type: authentication bypass, denial-of-service
Severity (1-10): 6
SUSE Default Package: no
Cross-References: CVE-2008-0960
CVE-2008-2292
Content of This Advisory:
1) Security Vulnerability Resolved:
- authentication bypass
- denial-of-service
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
- viewvc/subversion
6) Authenticity Verification and Additional Information
1) Problem Description and Brief Discussion
The net-snmp daemon implements the "simple network management protocol". The version 3 of SNMP as implemented in net-snmp uses the length of the HMAC in a packet to verify against a local HMAC for authentication. An attacker can therefore send a SNMPv3 packet with a one byte HMAC and guess the correct first byte of the local HMAC with 256 packets (max).
Additionally a buffer overflow in perl-snmp was fixed that can cause a denial-of-service/crash.
2) Solution or Work-Around
Please install the update package.
3) Special Instructions and Notes
Please restart net-snmp after the update.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST Online Update (YOU) tool. YOU detects which updates are required and automatically performs the necessary steps to verify and install them. Alternatively, download the update packages for your distribution manually and verify their integrity by the methods listed in Section 6 of this announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing
x86 Platform:
openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-SNMP-5.4.1-77.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm
openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-SNMP-5.4.1-19.2.i586.rpm http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm
openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-5.4.rc2-8.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-devel-5.4.rc2-8.i586.rpm ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/perl-SNMP-5.4.rc2-8.i586.rpm
x86-64 Platform:
openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm
openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm
openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/net-snmp-32bit-5.4.rc2-8.x86_64.rpm
Sources:
openSUSE 11.0: http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm
openSUSE 10.3: http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm
openSUSE 10.2: ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/net-snmp-5.4.rc2-8.src.rpm
Our maintenance customers are notified individually. The packages are offered for installation from the maintenance web:
Open Enterprise Server http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
Novell Linux POS 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
Novell Linux Desktop 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SUSE Linux Enterprise Server 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SUSE Linux Enterprise Server 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SLE SDK 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SLE SDK 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SUSE Linux Enterprise Desktop 10 SP1 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SUSE Linux Enterprise Desktop 10 SP2 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
SUSE SLES 9 http://download.novell.com/index.jsp?search=Search&keywords=71093bdfd49361f6dbe32a8fde43b848
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
- viewvc/subversion
This update of subversion fixes multiple vulnerabilities.
- CVE-2008-1290: list CVS or SVN commits on "all-forbidden" files
- CVE-2008-1291: directly access hidden CVSROOT folders
- CVE-2008-1292: expose restricted content via the revision view, the log history, or the diff view
6) Authenticity Verification and Additional Information
-
Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web sites. The authenticity and integrity of a SUSE security announcement is guaranteed by a cryptographic signature in each announcement. All SUSE security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file and run the command
gpg --verify
replacing
with the name of the file where you saved the announcement. The output for a valid signature looks like: gpg: Signature made
using RSA key ID 3D25D3D9 gpg: Good signature from "SuSE Security Team security@suse.de" where
is replaced by the date the document was signed. If the security team's key is not contained in your key ring, you can import it from the first installation CD. To import the key, use the command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
-
Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the world. While this service is considered valuable and important to the free and open source software community, the authenticity and the integrity of a package needs to be verified to ensure that it has not been tampered with.
The internal rpm package signatures provide an easy way to verify the authenticity of an RPM package. Use the command
rpm -v --checksig
to verify the signature of the package, replacing
with the filename of the RPM package downloaded. The package is unmodified if it contains a valid signature from build@suse.de with the key ID 9C800ACA. This key is automatically imported into the RPM database (on RPMv4-based distributions) and the gpg key ring of 'root' during installation. You can also find it on the first installation CD and at the end of this announcement.
-
SUSE runs two security mailing lists to which any interested party may subscribe:
opensuse-security@opensuse.org - General Linux and SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security+subscribe@opensuse.org.
opensuse-security-announce@opensuse.org - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security-announce+subscribe@opensuse.org.
===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================
The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, the clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever with respect to the information contained in this security advisory.
Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de
- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: GnuPG v1.4.2 (GNU/Linux)
mQENAzbhLQQAAAEIAKAkXHe0lWRBXLpn38hMHy03F0I4Sszmoc8aaKJrhfhyMlOA BqvklPLE2f9UrI4Xc860gH79ZREwAgPt0pi6+SleNFLNcNFAuuHMLQOOsaMFatbz JR9i4m/lf6q929YROu5zB48rBAlcfTm+IBbijaEdnqpwGib45wE/Cfy6FAttBHQh 1Kp+r/jPbf1mYAvljUfHKuvbg8t2EIQz/5yGp+n5trn9pElfQO2cRBq8LFpf1l+U P7EKjFmlOq+Gs/fF98/dP3DfniSd78LQPq5vp8RL8nr/o2i7jkAQ33m4f1wOBWd+ cZovrKXYlXiR+Bf7m2hpZo+/sAzhd7LmAD0l09kABRG0JVN1U0UgU2VjdXJpdHkg VGVhbSA8c2VjdXJpdHlAc3VzZS5kZT6JARUDBRA24S1H5Fiyh7HKPEUBAVcOB/9b yHYji1/+4Xc2GhvXK0FSJN0MGgeXgW47yxDL7gmR4mNgjlIOUHZj0PEpVjWepOJ7 tQS3L9oP6cpj1Fj/XxuLbkp5VCQ61hpt54coQAvYrnT9rtWEGN+xmwejT1WmYmDJ xG+EGBXKr+XP69oIUl1E2JO3rXeklulgjqRKos4cdXKgyjWZ7CP9V9daRXDtje63 Om8gwSdU/nCvhdRIWp/Vwbf7Ia8iZr9OJ5YuQl0DBG4qmGDDrvImgPAFkYFzwlqo choXFQ9y0YVCV41DnR+GYhwl2qBd81T8aXhihEGPIgaw3g8gd8B5o6mPVgl+nJqI BkEYGBusiag2pS6qwznZiQEVAwUQNuEtBHey5gA9JdPZAQFtOAf+KVh939b0J94u v/kpg4xs1LthlhquhbHcKNoVTNspugiC3qMPyvSX4XcBr2PC0cVkS4Z9PY9iCfT+ x9WM96g39dAF+le2CCx7XISk9XXJ4ApEy5g4AuK7NYgAJd39PPbERgWnxjxir9g0 Ix30dS30bW39D+3NPU5Ho9TD/B7UDFvYT5AWHl3MGwo3a1RhTs6sfgL7yQ3U+mvq MkTExZb5mfN1FeaYKMopoI4VpzNVeGxQWIz67VjJHVyUlF20ekOz4kWVgsxkc8G2 saqZd6yv2EwqYTi8BDAduweP33KrQc4KDDommQNDOXxaKOeCoESIdM4p7Esdjq1o L0oixF12CohGBBARAgAGBQI7HmHDAAoJEJ5A4xAACqukTlQAoI4QzP9yjPohY7OU F7J3eKBTzp25AJ42BmtSd3pvm5ldmognWF3Trhp+GYkAlQMFEDe3O8IWkDf+zvyS FQEBAfkD/3GG5UgJj18UhYmh1gfjIlDcPAeqMwSytEHDENmHC+vlZQ/p0mT9tPiW tp34io54mwr+bLPN8l6B5GJNkbGvH6M+mO7R8Lj4nHL6pyAv3PQr83WyLHcaX7It Klj371/4yzKV6qpz43SGRK4MacLo2rNZ/dNej7lwPCtzCcFYwqkiiEYEEBECAAYF AjoaQqQACgkQx1KqMrDf94ArewCfWnTUDG5gNYkmHG4bYL8fQcizyA4An2eVo/n+ 3J2KRWSOhpAMsnMxtPbBmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCk YS3yEKeueNWc+z/0Kvff4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP +Y0PFPboMvKx0FXl/A0dM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR 8xocQSVCFxcwvwCglVcOQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U 8c/yE/vdvpN6lF0tmFrKXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0S cZqITuZC4CWxJa9GynBED3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEh ELBeGaPdNCcmfZ66rKUdG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtB UVKn4zLUOf6aeBAoV6NMCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOo AqajLfvkURHAeSsxXIoEmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1n KFvF+rQoU3VTRSBQYWNrYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohi BBMRAgAiBQJA2AY+AhsDBQkObd+9BAsHAwIDFQIDAxYCAQIeAQIXgAAKCRCoTtro nIAKypCfAJ9RuZ6ZSV7QW4pTgTIxQ+ABPp0sIwCffG9bCNnrETPlgOn+dGEkAWeg KL+IRgQQEQIABgUCOnBeUgAKCRCeQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lx yoAejACeOO1HIbActAevk5MUBhNeLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWn B/9An5vfiUUE1VQnt+T/EYklES3tXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDV wM2OgSEISZxbzdXGnqIlcT08TzBUD9i579uifklLsnr35SJDZ6ram51/CWOnnaVh UzneOA9gTPSr+/fT3WeVnwJiQCQ30kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF 5Yryk23pQUPAgJENDEqeU6iIO9Ot1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3 D3EN8C1yPqZd5CvvznYvB6bWBIpWcRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGu zgpJt9IXSzyohEJB6XG5+D0BuQINBDnu9JIQCACEkdBN6Mxf5WvqDWkcMRy6wnrd 9DYJ8UUTmIT2iQf07tRUKJJ9v0JXfx2Z4d08IQSMNRaq4VgSe+PdYgIy0fbj23Vi a5/gO7fJEpD2hd2f+pMnOWvH2rOOIbeYfuhzAc6BQjAKtmgR0ERUTafTM9Wb6F13 CNZZNZfDqnFDP6L12w3z3F7FFXkz07Rs3AIto1ZfYZd4sCSpMr/0S5nLrHbIvGLp 271hhQBeRmmoGEKO2JRelGgUJ2CUzOdtwDIKT0LbCpvaP8PVnYF5IFoYJIWRHqlE t5ucTXstZy7vYjL6vTP4l5xs+LIOkNmPhqmfsgLzVo0UaLt80hOwc4NvDCOLAAMG B/9g+9V3ORzw4LvO1pwRYJqfDKUq/EJ0rNMMD4N8RLpZRhKHKJUm9nNHLbksnlZw rbSTM5LpC/U6sheLP+l0bLVoq0lmsCcUSyh+mY6PxWirLIWCn/IAZAGnXb6Zd6Tt IJlGG6pqUN8QxGJYQnonl0uTJKHJENbI9sWHQdcTtBMc34gorHFCo1Bcvpnc1LFL rWn7mfoGx6INQjf3HGQpMXAWuSBQhzkazY6vaWFpa8bBJ+gKbBuySWzNm3rFtT5H RKMWpO+M9bHp4d+puY0L1YwN1OMatcMMpcWnZpiWiR83oi32+xtWUY2U7Ae38mMa g8zFbpeqPQUsDv9V7CAJ1dbriEwEGBECAAwFAkDYBnoFCQ5t3+gACgkQqE7a6JyA CspnpgCfRbYwxT3iq+9l/PgNTUNTZOlof2oAn25y0eGi0371jap9kOV6uq71sUuO =ypVs - -----END PGP PUBLIC KEY BLOCK-----
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)
iQEVAwUBSJL0gHey5gA9JdPZAQI4IAf7BPqInfbAyzZObcX2vGZM0svDKclNQMAO 1tTE0O3Te0EYLOnkfEisqNe9AOioSUQqeWu7ud5Y8L5zVysmcGe3/Lg0Vqmie/he WJXCJtkvaPOcp7p/GcnWQByQ4T1cQ4+QoLhwg2+RpyAABn/7ZWBz+uG91134kOql JabvxLI05Le++uwFfJ0YEefkSzik9sMVz4Dk4eVJglMm6nioHnx6K6ZrR0+0HBRR z2Rczq0M3gYplfWpgydgtlFH4dhkXlhfuladf93Aagf6QWerwvxTEld7ti+Sx3dU uInx4nkLJHLeu1f/XD4i7ZpZ0DtBz0F9wWJFGmy2cXxW0Xnhtwdbnw== =QwLq -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . =========================================================== Ubuntu Security Notice USN-685-1 December 03, 2008 net-snmp vulnerabilities CVE-2008-0960, CVE-2008-2292, CVE-2008-4309 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libsnmp-perl 5.2.1.2-4ubuntu2.3 libsnmp9 5.2.1.2-4ubuntu2.3
Ubuntu 7.10: libsnmp-perl 5.3.1-6ubuntu2.2 libsnmp10 5.3.1-6ubuntu2.2
Ubuntu 8.04 LTS: libsnmp-perl 5.4.1~dfsg-4ubuntu4.2 libsnmp15 5.4.1~dfsg-4ubuntu4.2
Ubuntu 8.10: libsnmp15 5.4.1~dfsg-7.1ubuntu6.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Wes Hardaker discovered that the SNMP service did not correctly validate HMAC authentication requests. An unauthenticated remote attacker could send specially crafted SNMPv3 traffic with a valid username and gain access to the user's views without a valid authentication passphrase. (CVE-2008-0960)
John Kortink discovered that the Net-SNMP Perl module did not correctly check the size of returned values. If a user or automated system were tricked into querying a malicious SNMP server, the application using the Perl module could be made to crash, leading to a denial of service. This did not affect Ubuntu 8.10. (CVE-2008-2292)
It was discovered that the SNMP service did not correctly handle large GETBULK requests. If an unauthenticated remote attacker sent a specially crafted request, the SNMP service could be made to crash, leading to a denial of service. (CVE-2008-4309)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz
Size/MD5: 75402 9655d984a47cec8e27efa4db0b227870
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc
Size/MD5: 838 17a17230a005c1acfd0569757e728fad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz
Size/MD5: 3869893 34159770a7fe418d99fdd416a75358b1
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb
Size/MD5: 1152306 f7647cee4df8db87ab48c0d05635a973
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb
Size/MD5: 822946 b9b852c188937d1fffc06d4da01325d5
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 896620 a78012b3f0f13667081f97dc1a4d62e8
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 1497194 7d55b8d1e4ae0c45753bedcf536a1a5a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 1826252 0550c1401f9bbe5f345fd96484ed369c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 889330 5ad0ddb2c610973166e4dd07769ba3d3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 797086 18cf4210342b683d3ee24fe995329b55
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 896880 298d27ea1ece6e80bb8931b9a5e61961
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 1268472 acbca43ab7ea747fa3e4636d15ef997c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 1710342 bd27290685bcf1d6a23eb8705d3367e7
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 881838 58121bd9e4c845da7df4e540645e0e13
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 794672 221d1c554bd89f50dc3ac9108a6cef6b
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 913064 45a033b01c4b31ef90a92988bb5fb229
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 1590124 b62aa5477d9307d311c811298b7ec3d9
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 1728094 5214ce9aebe3a8d7a28a1746a81ce8ea
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 898580 86e6c1b5dfb5bf91f63d7c6786b7abae
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 796092 1bab28407224f782b2c3ae04b4647333
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 896832 3d233db9682d5654fdad6bc6b5a649ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 1485268 064304ead0ca4653136376e8e9039e74
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 1706490 cb76027eb8167e0866a81b93a4da28ed
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 883182 d1ffc12427d92be51efdba3349e74f9a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 796374 0f3f749ebe4af6111fe49316639004e4
Updated packages for Ubuntu 7.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz
Size/MD5: 94646 8b6f9380d9f8c5514a1d4db729c6df04
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc
Size/MD5: 1287 f53866efd3ae4f3c939a77b1005e1f11
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz
Size/MD5: 4210843 360a9783dbc853bab6bda90d961daee5
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb
Size/MD5: 484306 f2d03276d1cdcef7e8b276ad8ca9595d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb
Size/MD5: 901284 6889b371d4de92eb61bf83b89d8a8c37
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 2541692 1e6de4bd3c3baa444a2e1980a593a40e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 1200930 821861c24499cfdfa2a82c329c610c16
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 996572 00cc1a4c8c7924124984e666563e73d0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 908792 a40763280a3bdbe60eca5e07c5d6c30c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 2321524 59d44616802197e1227cf88abddefe36
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 967106 a6e5b308d889bdf6f5abe454e35ba474
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 1124462 ec99daa26d0fafba6e9f0b874a23bf3d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 991956 cb20b6a4d68a858ffa0846431169d411
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 907546 1ab5119e23a16e99203c113d49fc2723
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 2305548 da57690a3327196e0c3684735be23f2e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 968984 8da336a5fd871be10e6b8d66d3b9c9d3
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 1074500 e4d6690a6a6a543fc0244a29cd350c9b
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 989566 2d2f4b1662e6a2dffafe8e98f00a15e7
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 907596 4274e006754ebc836132166e0f0429a0
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 2641202 9b2ec56463ee715752b780aa332d8cd0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 985722 a2fca8426b7b51e98c39b91a468bf71f
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 1154496 6073239f7ffead2a5b9c3357ada1602c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 1018596 af12cc55597a0d2d3a92b4b5d683bb14
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 911866 57e2246930e712bdc1b039840d43af48
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 2527568 19b1a0971259a9b99f9c0386f5935bfc
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 970264 d8ae7f0bb10375ad487b14ba031cd013
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 1078842 2401fc4c40352b8c8013e8c5de3b0ecd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 995228 16b230d3c718d8eb4a023126bd09d7f5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 908708 1e410a8ddac41ad9faec901c5a638f29
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz
Size/MD5: 78642 b4acf50e47be498e579b934f32081d25
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc
Size/MD5: 1447 0abcea5df87851df2aae7ebd1fc00e7a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb
Size/MD5: 526864 f3a131bf5a4f5c547573430cb66d410c
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb
Size/MD5: 102072 2f276f50efdb7e34f7e61f132f7f7cd7
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 1796950 283c5a95206ab74062e0e30eba4e0890
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 142522 9fff294368a7eac39e37fa478ac6609d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 1296694 d0646a1543c51f14a93b40f972bc1569
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 163178 0378a25e3b2a0bc80ddb8ec720b5557d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 75960 fcba461f2e2376cad515329791e04a17
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 38512 21d9ecbc86a8e5965047d027e94fd324
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 1556806 39e4f63b841c4b36c022017d66c12f58
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 179478 5f08596ae997792920e238ff8cd2a7ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 1098794 38bc61a5b403fb4f626a641a5f13e681
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 157954 66e38c37639f3c68e7e4a933fa953ff3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 74116 50b3a4d0cfd38585d2711d30cf725e9d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 75038 98cdeec4b1014568b00107a82fc74418
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 1552018 d9dcab084f3b9bf3e8c36cb5db8f141e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 141508 96061180809cccc975e0d7079e07ed3e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 1171530 2d91048fe0a2ac9e3a4fddb84c67513e
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 155564 c67ba3aeb2535ee3e7fc4c89e90ba36a
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 74274 db05202893f516398bbe4e2153ef2d6e
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 35552 a75caf212ffb5a0eafe4ba2656c9aae1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 1874428 0ed8b5f4e6bad74d506d73447de00bd2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 158374 dfcd7c4455b4bbd3f746368058d09a59
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 1238226 b5b3a81e956cdb14674d571694d1b6d0
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 185314 5e9d8bd56493f75ae8a8691c530aa420
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 83106 75dea32ec7152b7868fabf09d9d5a198
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 42928 214fe703fced2e387b48b51dcbb1d6b7
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 1760062 ade4c08289d947d092a5b2ab06517cc7
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 143860 62b7260d618531b0ed5e7871ab7b99a9
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 1159702 28ea81660bbdd9d7982be58d225e8814
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 160236 196e493ce73905446a3764e73b99f332
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 75518 f24e4b0e3e4a7d97c28da99cdc0a47a5
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 38240 873f5e820e381ec2254ed520bcd09af0
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz
Size/MD5: 82260 85fb58aa81933f142bd937bca2e18341
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc
Size/MD5: 1956 1ee06f6b731eae435af6a2d438ef909b
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb
Size/MD5: 527650 9c56f3d70018b714895a61c0daba9498
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb
Size/MD5: 103060 108eb50387ca46b4ee38ebb8722ced88
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 1815638 82385081fe2d4eeb1a6c94f9dae672ad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 146154 1b6249e02e89213f2f4d2aa9c9123420
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 1315628 8443e091f2c63485a422236ad23e55cd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 165522 154a05824b98e041ceac60ac83709ef4
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 77914 8d6e328f309e78bf1fcf21c2633d82ec
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 39930 6b7a1a67ca63b5c843ce66f3547b3c89
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 1569568 dd0599b150eccee9889325d17a7b0769
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 184264 52a54aebef81648164a5bc90f27b0cc5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 1119072 10c81fe283b25e7ad31fcfd88a2325f0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 156112 6296f0836bc9797ff48810c79965c3a5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 74476 bd96a6915eb97fed083aac4daa5f07cf
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 77652 3e30e51c362dfa982a3b3197be081328
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 1557614 065f4575c7a2d257fa6b5b9d0cee454f
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 144292 b55f2c4aff8a86499d7f38fd6e773f44
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 1184272 84116fefdce279ce338ffc9614384c06
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 154444 ffe9e765a01695355bdb58008a2910f5
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 73746 762e75672fbd395d2d159513f5d572b0
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 36530 0a98b51b94a5f75d4131d657aa766579
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 1884632 a3ad023841ee605efa1e055712b44d9a
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 161074 5586adea8200d2d5bf81f288b5bf7be2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 1249636 48ec688499fea1dc0ccb3091c0158fb8
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 81802 965218126fb5a49cfcd9e20afeb49782
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 43048 09f2f9ed9f519ca5723411802e46d48b
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 1759316 46455cc355c1b808243eada0f134d00b
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 145164 2cdb5b35db853c7c184a44022fc23cd8
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 1159834 cfff424e5bff38bb3ef9419f03465388
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 163042 354f7a5423a34c411c5f8620c66d3e58
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 76994 ca11bcf9a411f618e35e1d6b6ab8c8f9
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 38526 172493ec5df1866e2633e074c7f38775
.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292
Updated Packages:
Mandriva Linux 2007.1: 8db66ef5a5468d3fd72a47855230a28e 2007.1/i586/libnet-snmp10-5.3.1-3.2mdv2007.1.i586.rpm c951b17138ef11828b2ccf031d4cddaf 2007.1/i586/libnet-snmp10-devel-5.3.1-3.2mdv2007.1.i586.rpm 536a87919f32fac81964d0a907bf08fe 2007.1/i586/libnet-snmp10-static-devel-5.3.1-3.2mdv2007.1.i586.rpm 39e33947c21666dac5dbe5cfe103b26d 2007.1/i586/net-snmp-5.3.1-3.2mdv2007.1.i586.rpm 1eed5ebaff8f6f83befbf8d831900073 2007.1/i586/net-snmp-mibs-5.3.1-3.2mdv2007.1.i586.rpm 874db03c69584025e4d91049072d3c4e 2007.1/i586/net-snmp-trapd-5.3.1-3.2mdv2007.1.i586.rpm 11af93c879d8cd9353b7cb1826900222 2007.1/i586/net-snmp-utils-5.3.1-3.2mdv2007.1.i586.rpm 2c9e819eeb5fd472f6a0fe338d86182b 2007.1/i586/perl-NetSNMP-5.3.1-3.2mdv2007.1.i586.rpm 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: aa27de502ce22110fd745c0b847b79d9 2007.1/x86_64/lib64net-snmp10-5.3.1-3.2mdv2007.1.x86_64.rpm 1843dd154c443cca9ae977e502221d6d 2007.1/x86_64/lib64net-snmp10-devel-5.3.1-3.2mdv2007.1.x86_64.rpm 838bd7820d446bd947bc46e090b38066 2007.1/x86_64/lib64net-snmp10-static-devel-5.3.1-3.2mdv2007.1.x86_64.rpm e659d3df04816330c7bf45008f66bc27 2007.1/x86_64/net-snmp-5.3.1-3.2mdv2007.1.x86_64.rpm 756d5606a1039d20a7512b0a109d53bb 2007.1/x86_64/net-snmp-mibs-5.3.1-3.2mdv2007.1.x86_64.rpm 8ad36943e07362865f3a48c99914e48c 2007.1/x86_64/net-snmp-trapd-5.3.1-3.2mdv2007.1.x86_64.rpm 483140c06017507127d12357c3ed2b41 2007.1/x86_64/net-snmp-utils-5.3.1-3.2mdv2007.1.x86_64.rpm e2bb901815ffa1ca5b0a16bc1363f84f 2007.1/x86_64/perl-NetSNMP-5.3.1-3.2mdv2007.1.x86_64.rpm 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm
Mandriva Linux 2008.0: 8de3c4975620db2b2c2697d6f9deb79b 2008.0/i586/libnet-snmp15-5.4.1-1.1mdv2008.0.i586.rpm b1991c58d996f4be200fe141e28c5f7d 2008.0/i586/libnet-snmp-devel-5.4.1-1.1mdv2008.0.i586.rpm 03c54182cc7f97633f29ff0251a8c898 2008.0/i586/libnet-snmp-static-devel-5.4.1-1.1mdv2008.0.i586.rpm 1f792de19b7b38b56d68242958d5d800 2008.0/i586/net-snmp-5.4.1-1.1mdv2008.0.i586.rpm e3362a641e232a6ecf0b8230f0e49ec8 2008.0/i586/net-snmp-mibs-5.4.1-1.1mdv2008.0.i586.rpm bc6d8c10135ea64a4d512d80d04b1b39 2008.0/i586/net-snmp-trapd-5.4.1-1.1mdv2008.0.i586.rpm 8e7f28ee85fb48129eea57d11d391c8b 2008.0/i586/net-snmp-utils-5.4.1-1.1mdv2008.0.i586.rpm beab129e378f61a6bf62d366a4d90639 2008.0/i586/perl-NetSNMP-5.4.1-1.1mdv2008.0.i586.rpm 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 82b570c9cb7e0662df4d7da730c131db 2008.0/x86_64/lib64net-snmp15-5.4.1-1.1mdv2008.0.x86_64.rpm 20b8a6e3fc8dd82fe5ecfdb337553938 2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.1mdv2008.0.x86_64.rpm 555688caa0eee850b3a5f835a5778849 2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.1mdv2008.0.x86_64.rpm 60d65f80aec29dcb6d4ceb4bb117a9bc 2008.0/x86_64/net-snmp-5.4.1-1.1mdv2008.0.x86_64.rpm 685c9dd25b585afc128de1b3c092e5d5 2008.0/x86_64/net-snmp-mibs-5.4.1-1.1mdv2008.0.x86_64.rpm 7bff860904572c092f737ac17940d5b2 2008.0/x86_64/net-snmp-trapd-5.4.1-1.1mdv2008.0.x86_64.rpm e434686bddfb04f2a8bd01346517ecb4 2008.0/x86_64/net-snmp-utils-5.4.1-1.1mdv2008.0.x86_64.rpm 4fab6e498e1f05809db500ce895aad66 2008.0/x86_64/perl-NetSNMP-5.4.1-1.1mdv2008.0.x86_64.rpm 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm
Mandriva Linux 2008.1: 4bafceae1a29f6557b5aa884eca24ba0 2008.1/i586/libnet-snmp15-5.4.1-5.1mdv2008.1.i586.rpm 1eedbae5df7e503de1cba736129beaa1 2008.1/i586/libnet-snmp-devel-5.4.1-5.1mdv2008.1.i586.rpm 615a88847cbf1ce6eaf0029037a14b1b 2008.1/i586/libnet-snmp-static-devel-5.4.1-5.1mdv2008.1.i586.rpm 7323cb7d35eb67664d40ad73b413679d 2008.1/i586/net-snmp-5.4.1-5.1mdv2008.1.i586.rpm d43ed96a806639a94af2a137c75e276e 2008.1/i586/net-snmp-mibs-5.4.1-5.1mdv2008.1.i586.rpm 7394b1361b43056b5eb99827771358cf 2008.1/i586/net-snmp-tkmib-5.4.1-5.1mdv2008.1.i586.rpm 8d6fd9308c2edbe8c020d2c33b3a841d 2008.1/i586/net-snmp-trapd-5.4.1-5.1mdv2008.1.i586.rpm dc58047a02e1a222af20aa794ea8f447 2008.1/i586/net-snmp-utils-5.4.1-5.1mdv2008.1.i586.rpm 2ad9888cd61fc4952c1cee0c48f714b5 2008.1/i586/perl-NetSNMP-5.4.1-5.1mdv2008.1.i586.rpm 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: 618c241e0ecb57685646264c9bb083b4 2008.1/x86_64/lib64net-snmp15-5.4.1-5.1mdv2008.1.x86_64.rpm bb0ebf49ee7cca29965aeb398f4725f6 2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.1mdv2008.1.x86_64.rpm b4f29f00773291f6cc00784ed7cde470 2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.1mdv2008.1.x86_64.rpm 3039811b6682dc4009b32ff48a99eb2b 2008.1/x86_64/net-snmp-5.4.1-5.1mdv2008.1.x86_64.rpm fab09178635501eb5d6a82eb7bd532a3 2008.1/x86_64/net-snmp-mibs-5.4.1-5.1mdv2008.1.x86_64.rpm da29d4c7edaa15d95f8bee98dbfab025 2008.1/x86_64/net-snmp-tkmib-5.4.1-5.1mdv2008.1.x86_64.rpm d9aad834d82d310c64f6f21e17a55920 2008.1/x86_64/net-snmp-trapd-5.4.1-5.1mdv2008.1.x86_64.rpm 7a7c871bd87dc91c16b046ac115cda70 2008.1/x86_64/net-snmp-utils-5.4.1-5.1mdv2008.1.x86_64.rpm d102ea2af0fcaaebd98defda72bcfc91 2008.1/x86_64/perl-NetSNMP-5.4.1-5.1mdv2008.1.x86_64.rpm 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm
Corporate 3.0: 335af3930865c8eb44ef436cad5fb373 corporate/3.0/i586/libnet-snmp5-5.1-7.4.C30mdk.i586.rpm b8e1d307ee6fa3905d292077fc063318 corporate/3.0/i586/libnet-snmp5-devel-5.1-7.4.C30mdk.i586.rpm a668cc4de411865567d1a93f34cee1e3 corporate/3.0/i586/libnet-snmp5-static-devel-5.1-7.4.C30mdk.i586.rpm d8c0d342b03e5719443d2de06c631bd5 corporate/3.0/i586/libsnmp0-4.2.3-8.2.C30mdk.i586.rpm 6bbe3bb2502ce3c974f7b5737331bb4d corporate/3.0/i586/libsnmp0-devel-4.2.3-8.2.C30mdk.i586.rpm daca10f2e578f75c1e7415d78ed30265 corporate/3.0/i586/net-snmp-5.1-7.4.C30mdk.i586.rpm 1630ebd75201e1bc3956b12a26282f92 corporate/3.0/i586/net-snmp-mibs-5.1-7.4.C30mdk.i586.rpm 5a4f483c877a6278088a265cb3273d61 corporate/3.0/i586/net-snmp-trapd-5.1-7.4.C30mdk.i586.rpm 316d866de7fa7cd984d58f5cb742f5e3 corporate/3.0/i586/net-snmp-utils-5.1-7.4.C30mdk.i586.rpm e3d4197517565f12e2c3a8fd1cc5d2e7 corporate/3.0/i586/ucd-snmp-4.2.3-8.2.C30mdk.i586.rpm 17e8d856fd1dac18552818a842105c88 corporate/3.0/i586/ucd-snmp-utils-4.2.3-8.2.C30mdk.i586.rpm ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm
Corporate 3.0/X86_64: b31f277942fca76d953007c94a60cae2 corporate/3.0/x86_64/lib64net-snmp5-5.1-7.4.C30mdk.x86_64.rpm e4a3fba10ccdd805dc8783ae68c99a42 corporate/3.0/x86_64/lib64net-snmp5-devel-5.1-7.4.C30mdk.x86_64.rpm 530a94cc87af0e4d6e9f3815473c0dd4 corporate/3.0/x86_64/lib64net-snmp5-static-devel-5.1-7.4.C30mdk.x86_64.rpm f246ca421b5d16c599d53f70e4b97660 corporate/3.0/x86_64/lib64snmp0-4.2.3-8.2.C30mdk.x86_64.rpm b943e07726a2fecb016ef4ba626906d8 corporate/3.0/x86_64/lib64snmp0-devel-4.2.3-8.2.C30mdk.x86_64.rpm 22822876f72e35cf6d1ed027df93e74a corporate/3.0/x86_64/net-snmp-5.1-7.4.C30mdk.x86_64.rpm e7e51782b9bbd1e1bdf93c17fb953280 corporate/3.0/x86_64/net-snmp-mibs-5.1-7.4.C30mdk.x86_64.rpm e67a9105f9492c020693d48ce55652ea corporate/3.0/x86_64/net-snmp-trapd-5.1-7.4.C30mdk.x86_64.rpm 171a17e507b2dfdb9c70c0089e582221 corporate/3.0/x86_64/net-snmp-utils-5.1-7.4.C30mdk.x86_64.rpm 96886146d21175b076e92d59e96f5016 corporate/3.0/x86_64/ucd-snmp-4.2.3-8.2.C30mdk.x86_64.rpm 1b6ee4c253f15be516a1928a4f791f15 corporate/3.0/x86_64/ucd-snmp-utils-4.2.3-8.2.C30mdk.x86_64.rpm ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm
Corporate 4.0: 6cbe9d76db3b05c2435bcbc5cf16c898 corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.2.20060mlcs4.i586.rpm 586a55cfde45020d5ea0ebf5f2d6c840 corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm d992d8300cf0639942a179349d592e15 corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm 03a49b848c376b705dcfcef0ec817daf corporate/4.0/i586/net-snmp-5.2.1.2-5.2.20060mlcs4.i586.rpm 22b9d01b3b7a8a34ed3e1a5a435286a8 corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.i586.rpm dccc01a94c1f29eac2875e6a935bf589 corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.i586.rpm 77f93230f96abce039b52ca5612eaa36 corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.i586.rpm 8a7209b70979c9d73035ff40cbd8dbb4 corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.i586.rpm ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm
Corporate 4.0/X86_64: f94c7e967973ba8aa12b5605251d6e78 corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.2.20060mlcs4.x86_64.rpm f332985986eff2d6c8a75b5c263dedb1 corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 82fc454916e75866370ee738292021c8 corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm ff0adeb23df57eb34869c7100df159da corporate/4.0/x86_64/net-snmp-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 72f2dc9cb1695999660a9ff9c97e4c47 corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 0f244551c87e051a8274e5050cf0bc2a corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 7c4e7fb304c77c6551a50495d338e84e corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.x86_64.rpm 68d81ca4c173710ef43b36092df2a6ee corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.x86_64.rpm ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm
Multi Network Firewall 2.0: f98286a301d580fe306917cf0169ef88 mnf/2.0/i586/libnet-snmp5-5.1-7.4.M20mdk.i586.rpm 3ba27516773b1dd933828207cecc7754 mnf/2.0/SRPMS/net-snmp-5.1-7.4.M20mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200806-0575", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xr", "scope": null, "trust": 1.1, "vendor": "cisco", "version": null }, { "model": "session and resource control", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "1.0" }, { "model": "src pe", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "1.0" }, { "model": "session and resource control", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "2.0" }, { "model": "src pe", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "2.0" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "global associates", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "network appliance", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "snmp research", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ecoscentric", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "netsnmp", "version": null }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.2.4.1" }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.3.2.1" }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.4.1.1" }, { "model": "mac os x", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.5.4" }, { "model": "mac os x server", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.5.4" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9424t/sp" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9424t/sp-e" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9424ts/xp-e" }, { "model": "switchblade 5400s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade 7800r series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade 7800s series", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "switchblade x908", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "x900-12xt/s", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "x900-24xs", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "x900-24xt", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "ax2400s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax3600s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax5400s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax6300s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax6700s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7700r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800r series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "ax7800s series", "scope": null, "trust": 0.8, "vendor": "alaxala", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "128 2.00 to 2.42" }, { "model": "seil/plus", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 1.91" }, { "model": "seil/turbo", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 1.91" }, { "model": "seil/x1,x2", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "1.00 to 1.20" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "catos", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "8.x" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "r400 series (ax7800r series" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "ax7700r series )" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "s2400 series (ax2400s series )" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "s3600 series (ax3600s series )" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "s400 series (ax7800s series )" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "s6300 series (ax6300s series )" }, { "model": "ip8800/s,/r", "scope": "eq", "trust": 0.8, "vendor": "nec", "version": "s6700 series (ax6700s series )" }, { "model": "gr4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs3000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "gs4000", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ipcom series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "10.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.58" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.56" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.54" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.52" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.45" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.43" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.419" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.417" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.416" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.415" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.413" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.410" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.41" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "esx server patch", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.55" }, { "model": "ucd-snmp", "scope": "eq", "trust": 0.3, "vendor": "ucd snmp", "version": "4.2.6" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "fedora", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6600" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6400" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6000" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5700" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5600" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5400" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5300" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5100" }, { "model": "networks switched firewall series", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.4.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.3.2" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.4" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.0" }, { "model": "session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0.1" }, { "model": "session and resource control appliance", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "1.0" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.1" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "firewalll", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.5.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.4.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.4" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.1.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.3.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.2" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "3.1" }, { "model": "openview snmp emanate master agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "15" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "ecos", "scope": "eq", "trust": 0.3, "vendor": "ecoscentric", "version": "0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "wireless lan controller module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0" }, { "model": "wireless lan control", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3.2" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.19" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.18" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.17" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.13" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.9" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.7" }, { "model": "wide area application services", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "mds", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9000" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "catos", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application control engine module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.11" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.3.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.3.9" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.1.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.15" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.13.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.11.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.9" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.17.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.5" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.11" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.9" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ace xml gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ace appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix r5", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "intuity audix", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.021" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.017" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "esx server patch", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5.510" }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.4.1.1" }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.3.2.1" }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.2.4.1" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.7.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.7.1" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" } ], "sources": [ { "db": "CERT/CC", "id": "VU#878044" }, { "db": "BID", "id": "29623" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "CNNVD", "id": "CNNVD-200806-140" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catos:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.0:s:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sga:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sra:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:zy:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:b:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xa:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xg:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yx:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.0:sy:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.1:e:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:srb:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:src:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:ja:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jeb:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xi:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xk:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:t:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xa:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:catos:7.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:ewa:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:jk:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxb:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxd:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jk:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jl:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:xr:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yf:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xc:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xd:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:2.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:catos:7.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:catos:7.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sb:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sg:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:sxf:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.2:zl:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xw:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:ecos_sourceware:ecos:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:jx:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:t:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yi:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.3:yt:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xe:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:cisco_ios:12.4:xj:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xr:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0.1:a:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:nx_os:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:net-snmp:net_snmp:5.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10.0:unkown:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:ace_20_6509_bundle_with_8gbps_throughput:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_20_service_module:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_10_service_module:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_20_6504_bundle_with__4gbps_throughput:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9134:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9140:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_10_6504_bundle_with_4_gbps_throughput:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_10_6509_bundle_with_8_gbps_throughput:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9120:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:mds_9124:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_xml_gateway:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:ace_xml_gateway:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_firewall:4.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:3.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:ingate:ingate_siparator:4.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:session_and_resource_control:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:src_pe:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:session_and_resource_control:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:src_pe:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-0960" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Wes Hardaker", "sources": [ { "db": "CNNVD", "id": "CNNVD-200806-140" } ], "trust": 0.6 }, "cve": "CVE-2008-0960", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2008-0960", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-31085", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-0960", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#878044", "trust": 0.8, "value": "7.56" }, { "author": "CNNVD", "id": "CNNVD-200806-140", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-31085", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2008-0960", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#878044" }, { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "CNNVD", "id": "CNNVD-200806-140" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SNMPv3 HMAC verification in (1) Net-SNMP 5.2.x before 5.2.4.1, 5.3.x before 5.3.2.1, and 5.4.x before 5.4.1.1; (2) UCD-SNMP; (3) eCos; (4) Juniper Session and Resource Control (SRC) C-series 1.0.0 through 2.0.0; (5) NetApp (aka Network Appliance) Data ONTAP 7.3RC1 and 7.3RC2; (6) SNMP Research before 16.2; (7) multiple Cisco IOS, CatOS, ACE, and Nexus products; (8) Ingate Firewall 3.1.0 and later and SIParator 3.1.0 and later; (9) HP OpenView SNMP Emanate Master Agent 15.x; and possibly other products relies on the client to specify the HMAC length, which makes it easier for remote attackers to bypass SNMP authentication via a length value of 1, which only checks the first byte. SNMPv3 The implementation of contains an authentication bypass vulnerability because it does not properly handle crafted packets. SNMP (Simple Network Management Protocol) Is a widely used protocol for monitoring and managing network devices. SNMPv3 Supports security features such as authentication and privacy control. SNMPv3 In the authentication of HMAC (keyed-Hash Message Authentication Code) Is used. This code is generated by combining a private key and a cryptographic hash function. SNMPv3 Depending on the implementation of, there is a possibility that authentication may be bypassed by processing specially crafted packets due to vulnerability in authentication processing.By remote third party SNMP The object may be read or modified. Net-SNMP is prone to a remote authentication-bypass vulnerability caused by a design error. \nSuccessfully exploiting this issue will allow attackers to gain unauthorized access to the affected application. \nNet-SNMP 5.4.1, 5.3.2, 5.2.4, and prior versions are vulnerable. The software is used to monitor network equipment, computer equipment, UPS equipment, etc. Vulnerabilities exist in Net-SNMP\u0027s handling of authentication. Net-SNMP\u0027s authentication code depends on the length of the HMAC length specified in the user input to read the length to be checked. If the user provides a single-byte HMAC code in the authentication code field, only the first byte will be checked, so there will be a 1/256 probability of matching the correct HMAC and Through authentication, this greatly improves the success rate of brute force guessing. An attacker could exploit this vulnerability to read and modify any SNMP object accessible using the authenticated credentials logged into the system. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0017\nSynopsis: Updated ESX packages for libxml2, ucd-snmp, libtiff\nIssue date: 2008-10-31\nUpdated on: 2008-10-31 (initial release of advisory)\nCVE numbers: CVE-2008-3281 CVE-2008-0960 CVE-2008-2327\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Updated ESX packages for libxml2, ucd-snmp, libtiff. \n\n2. Relevant releases\n\n ESX 3.0.3 without patch ESX303-200810503-SG\n ESX 3.0.2 without patch ESX-1006968\n ESX 2.5.5 before Upgrade Patch 10\n ESX 2.5.4 before Upgrade Patch 21\n\n NOTE: Extended support (Security and Bug fixes) for ESX 3.0.2 ended\n on 2008-10-29. Extended support (Security and Bug fixes) for\n ESX 2.5.4 ended on 2008-10-08. \n\n Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. Users\n should plan to upgrade to ESX 3.0.3 and preferably to the newest\n release available. \n\n3. Problem Description\n\n a. Updated ESX Service Console package libxml2\n\n A denial of service flaw was found in the way libxml2 processes\n certain content. If an application that is linked against\n libxml2 processes malformed XML content, the XML content might\n cause the application to stop responding. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-3281 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200810503-SG\n ESX 3.0.2 ESX ESX-1006968\n ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later\n ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Updated ESX Service Console package ucd-snmp\n\n A flaw was found in the way ucd-snmp checks an SNMPv3 packet\u0027s\n Keyed-Hash Message Authentication Code. An attacker could use\n this flaw to spoof an authenticated SNMPv3 packet. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-0960 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later\n ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Updated third party library libtiff\n\n Multiple uses of uninitialized values were discovered in libtiff\u0027s\n Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker\n could create a carefully crafted LZW-encoded TIFF file that would\n cause an application linked with libtiff to crash or, possibly,\n execute arbitrary code. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2008-2327 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX ESX 2.5.5 upgrade patch 10 or later\n ESX 2.5.4 ESX ESX 2.5.4 upgrade patch 21\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX\n ---\n ESX 3.0.3 patch ESX303-200810503-SG\n http://download3.vmware.com/software/vi/ESX303-200810503-SG.zip\n md5sum: e687313e58377be41f6e6b767dfbf268\n http://kb.vmware.com/kb/1006971\n\n ESX 3.0.2 patch ESX-1006968\n http://download3.vmware.com/software/vi/ESX-1006968.tgz\n md5sum: fc9e30cff6f03a209e6a275254fa6719\n http://kb.vmware.com/kb/1006968\n\n VMware ESX 2.5.5 Upgrade Patch 10\n http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz\n md5sum: 2ee87cdd70b1ba84751e24c0bd8b4621\n http://vmware.com/support/esx25/doc/esx-255-200810-patch.html\n\n VMware ESX 2.5.4 Upgrade Patch 21\n http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz\n md5sum: d791be525c604c852a03dd7df0eabf35\n http://vmware.com/support/esx25/doc/esx-254-200810-patch.html\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3281\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2327\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-10-31 VMSA-2008-0017\nInitial security advisory after release of ESX 3.0.3, ESX 3.0.2, ESX\n2.5.5 and ESX 2.5.4 patches on 2008-10-30. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All rights reserved. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200808-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Net-SNMP: Multiple vulnerabilities\n Date: August 06, 2008\n Bugs: #222265, #225105\n ID: 200808-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Net-SNMP allow for authentication bypass in\nsnmpd and execution of arbitrary code in Perl applications using\nNet-SMNP. \n\nBackground\n==========\n\nNet-SNMP is a collection of tools for generating and retrieving SNMP\ndata. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-analyzer/net-snmp \u003c 5.4.1.1 \u003e= 5.4.1.1\n\nDescription\n===========\n\nWes Hardaker reported that the SNMPv3 HMAC verification relies on the\nclient to specify the HMAC length (CVE-2008-0960). John Kortink\nreported a buffer overflow in the Perl bindings of Net-SNMP when\nprocessing the OCTETSTRING in an attribute value pair (AVP) received by\nan SNMP agent (CVE-2008-2292). \n\nImpact\n======\n\nAn attacker could send SNMPv3 packets to an instance of snmpd providing\na valid user name and an HMAC length value of 1, and easily conduct\nbrute-force attacks to bypass SNMP authentication. An attacker could\nfurther entice a user to connect to a malicious SNMP agent with an SNMP\nclient using the Perl bindings, possibly resulting in the execution of\narbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Net-SNMP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-analyzer/net-snmp-5.4.1.1\"\n\nReferences\n==========\n\n [ 1 ] CVE-2008-0960\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n [ 2 ] CVE-2008-2292\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200808-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. \n\nLicense\n=======\n\nCopyright 2008 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n______________________________________________________________________________\n\n SUSE Security Announcement\n\n Package: net-snmp\n Announcement ID: SUSE-SA:2008:039\n Date: Fri, 01 Aug 2008 13:00:00 +0000\n Affected Products: openSUSE 10.2\n openSUSE 10.3\n openSUSE 11.0\n SUSE SLES 9\n Novell Linux Desktop 9\n Open Enterprise Server\n Novell Linux POS 9\n SUSE Linux Enterprise Desktop 10 SP1\n SLE SDK 10 SP1\n SLE SDK 10 SP2\n SUSE Linux Enterprise Server 10 SP1\n SUSE Linux Enterprise Desktop 10 SP2\n SUSE Linux Enterprise Server 10 SP2\n Vulnerability Type: authentication bypass, denial-of-service\n Severity (1-10): 6\n SUSE Default Package: no\n Cross-References: CVE-2008-0960\n CVE-2008-2292\n\n Content of This Advisory:\n 1) Security Vulnerability Resolved:\n - authentication bypass\n - denial-of-service\n Problem Description\n 2) Solution or Work-Around\n 3) Special Instructions and Notes\n 4) Package Location and Checksums\n 5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n - viewvc/subversion\n 6) Authenticity Verification and Additional Information\n\n______________________________________________________________________________\n\n1) Problem Description and Brief Discussion\n\n The net-snmp daemon implements the \"simple network management protocol\". \n The version 3 of SNMP as implemented in net-snmp uses the length of the\n HMAC in a packet to verify against a local HMAC for authentication. \n An attacker can therefore send a SNMPv3 packet with a one byte HMAC and\n guess the correct first byte of the local HMAC with 256 packets (max). \n\n Additionally a buffer overflow in perl-snmp was fixed that can cause a\n denial-of-service/crash. \n\n2) Solution or Work-Around\n\n Please install the update package. \n\n3) Special Instructions and Notes\n\n Please restart net-snmp after the update. \n\n4) Package Location and Checksums\n\n The preferred method for installing security updates is to use the YaST\n Online Update (YOU) tool. YOU detects which updates are required and\n automatically performs the necessary steps to verify and install them. \n Alternatively, download the update packages for your distribution manually\n and verify their integrity by the methods listed in Section 6 of this\n announcement. Then install the packages using the command\n\n rpm -Fhv \u003cfile.rpm\u003e\n\n to apply the update, replacing \u003cfile.rpm\u003e with the filename of the\n downloaded RPM package. \n\n \n x86 Platform:\n \n openSUSE 11.0:\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-SNMP-5.4.1-77.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-SNMP-5.4.1-19.2.i586.rpm\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm\n \n openSUSE 10.2:\n ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-5.4.rc2-8.i586.rpm\n ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/net-snmp-devel-5.4.rc2-8.i586.rpm\n ftp://ftp.suse.com/pub/suse/update/10.2/rpm/i586/perl-SNMP-5.4.rc2-8.i586.rpm\n \n x86-64 Platform:\n \n openSUSE 11.0:\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm\n \n openSUSE 10.2:\n ftp://ftp.suse.com/pub/suse/update/10.2/rpm/x86_64/net-snmp-32bit-5.4.rc2-8.x86_64.rpm\n \n Sources:\n \n openSUSE 11.0:\n http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm\n \n openSUSE 10.3:\n http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm\n \n openSUSE 10.2:\n ftp://ftp.suse.com/pub/suse/update/10.2/rpm/src/net-snmp-5.4.rc2-8.src.rpm\n \n Our maintenance customers are notified individually. The packages are\n offered for installation from the maintenance web:\n \n Open Enterprise Server\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n Novell Linux POS 9\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n Novell Linux Desktop 9\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SUSE Linux Enterprise Server 10 SP1\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SUSE Linux Enterprise Server 10 SP2\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SLE SDK 10 SP2\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SLE SDK 10 SP1\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SUSE Linux Enterprise Desktop 10 SP1\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SUSE Linux Enterprise Desktop 10 SP2\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n \n SUSE SLES 9\n http://download.novell.com/index.jsp?search=Search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848\n\n______________________________________________________________________________\n\n5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n\n - viewvc/subversion\n This update of subversion fixes multiple vulnerabilities. \n - CVE-2008-1290: list CVS or SVN commits on \"all-forbidden\" files\n - CVE-2008-1291: directly access hidden CVSROOT folders\n - CVE-2008-1292: expose restricted content via the revision view,\n the log history, or the diff view\n\n______________________________________________________________________________\n\n6) Authenticity Verification and Additional Information\n\n - Announcement authenticity verification:\n\n SUSE security announcements are published via mailing lists and on Web\n sites. The authenticity and integrity of a SUSE security announcement is\n guaranteed by a cryptographic signature in each announcement. All SUSE\n security announcements are published with a valid signature. \n\n To verify the signature of the announcement, save it as text into a file\n and run the command\n\n gpg --verify \u003cfile\u003e\n\n replacing \u003cfile\u003e with the name of the file where you saved the\n announcement. The output for a valid signature looks like:\n\n gpg: Signature made \u003cDATE\u003e using RSA key ID 3D25D3D9\n gpg: Good signature from \"SuSE Security Team \u003csecurity@suse.de\u003e\"\n\n where \u003cDATE\u003e is replaced by the date the document was signed. \n\n If the security team\u0027s key is not contained in your key ring, you can\n import it from the first installation CD. To import the key, use the\n command\n\n gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc\n\n - Package authenticity verification:\n\n SUSE update packages are available on many mirror FTP servers all over the\n world. While this service is considered valuable and important to the free\n and open source software community, the authenticity and the integrity of\n a package needs to be verified to ensure that it has not been tampered\n with. \n\n The internal rpm package signatures provide an easy way to verify the\n authenticity of an RPM package. Use the command\n\n rpm -v --checksig \u003cfile.rpm\u003e\n\n to verify the signature of the package, replacing \u003cfile.rpm\u003e with the\n filename of the RPM package downloaded. The package is unmodified if it\n contains a valid signature from build@suse.de with the key ID 9C800ACA. \n\n This key is automatically imported into the RPM database (on\n RPMv4-based distributions) and the gpg key ring of \u0027root\u0027 during\n installation. You can also find it on the first installation CD and at\n the end of this announcement. \n\n - SUSE runs two security mailing lists to which any interested party may\n subscribe:\n\n opensuse-security@opensuse.org\n - General Linux and SUSE security discussion. \n All SUSE security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security+subscribe@opensuse.org\u003e. \n\n opensuse-security-announce@opensuse.org\n - SUSE\u0027s announce-only mailing list. \n Only SUSE\u0027s security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security-announce+subscribe@opensuse.org\u003e. \n\n =====================================================================\n SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n The \u003csecurity@suse.de\u003e public key is listed below. \n =====================================================================\n______________________________________________________________________________\n\n The information in this advisory may be distributed or reproduced,\n provided that the advisory is not modified in any way. In particular, the\n clear text signature should show proof of the authenticity of the text. \n\n SUSE Linux Products GmbH provides no warranties of any kind whatsoever\n with respect to the information contained in this security advisory. \n\nType Bits/KeyID Date User ID\npub 2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n- -----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.4.2 (GNU/Linux)\n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\n=ypVs\n- -----END PGP PUBLIC KEY BLOCK-----\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBSJL0gHey5gA9JdPZAQI4IAf7BPqInfbAyzZObcX2vGZM0svDKclNQMAO\n1tTE0O3Te0EYLOnkfEisqNe9AOioSUQqeWu7ud5Y8L5zVysmcGe3/Lg0Vqmie/he\nWJXCJtkvaPOcp7p/GcnWQByQ4T1cQ4+QoLhwg2+RpyAABn/7ZWBz+uG91134kOql\nJabvxLI05Le++uwFfJ0YEefkSzik9sMVz4Dk4eVJglMm6nioHnx6K6ZrR0+0HBRR\nz2Rczq0M3gYplfWpgydgtlFH4dhkXlhfuladf93Aagf6QWerwvxTEld7ti+Sx3dU\nuInx4nkLJHLeu1f/XD4i7ZpZ0DtBz0F9wWJFGmy2cXxW0Xnhtwdbnw==\n=QwLq\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ===========================================================\nUbuntu Security Notice USN-685-1 December 03, 2008\nnet-snmp vulnerabilities\nCVE-2008-0960, CVE-2008-2292, CVE-2008-4309\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 7.10\nUbuntu 8.04 LTS\nUbuntu 8.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libsnmp-perl 5.2.1.2-4ubuntu2.3\n libsnmp9 5.2.1.2-4ubuntu2.3\n\nUbuntu 7.10:\n libsnmp-perl 5.3.1-6ubuntu2.2\n libsnmp10 5.3.1-6ubuntu2.2\n\nUbuntu 8.04 LTS:\n libsnmp-perl 5.4.1~dfsg-4ubuntu4.2\n libsnmp15 5.4.1~dfsg-4ubuntu4.2\n\nUbuntu 8.10:\n libsnmp15 5.4.1~dfsg-7.1ubuntu6.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nWes Hardaker discovered that the SNMP service did not correctly validate\nHMAC authentication requests. An unauthenticated remote attacker\ncould send specially crafted SNMPv3 traffic with a valid username\nand gain access to the user\u0027s views without a valid authentication\npassphrase. (CVE-2008-0960)\n\nJohn Kortink discovered that the Net-SNMP Perl module did not correctly\ncheck the size of returned values. If a user or automated system were\ntricked into querying a malicious SNMP server, the application using\nthe Perl module could be made to crash, leading to a denial of service. \nThis did not affect Ubuntu 8.10. (CVE-2008-2292)\n\nIt was discovered that the SNMP service did not correctly handle large\nGETBULK requests. If an unauthenticated remote attacker sent a specially\ncrafted request, the SNMP service could be made to crash, leading to a\ndenial of service. (CVE-2008-4309)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz\n Size/MD5: 75402 9655d984a47cec8e27efa4db0b227870\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc\n Size/MD5: 838 17a17230a005c1acfd0569757e728fad\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz\n Size/MD5: 3869893 34159770a7fe418d99fdd416a75358b1\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb\n Size/MD5: 1152306 f7647cee4df8db87ab48c0d05635a973\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb\n Size/MD5: 822946 b9b852c188937d1fffc06d4da01325d5\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 896620 a78012b3f0f13667081f97dc1a4d62e8\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 1497194 7d55b8d1e4ae0c45753bedcf536a1a5a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 1826252 0550c1401f9bbe5f345fd96484ed369c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 889330 5ad0ddb2c610973166e4dd07769ba3d3\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 797086 18cf4210342b683d3ee24fe995329b55\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 896880 298d27ea1ece6e80bb8931b9a5e61961\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 1268472 acbca43ab7ea747fa3e4636d15ef997c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 1710342 bd27290685bcf1d6a23eb8705d3367e7\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 881838 58121bd9e4c845da7df4e540645e0e13\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 794672 221d1c554bd89f50dc3ac9108a6cef6b\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 913064 45a033b01c4b31ef90a92988bb5fb229\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 1590124 b62aa5477d9307d311c811298b7ec3d9\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 1728094 5214ce9aebe3a8d7a28a1746a81ce8ea\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 898580 86e6c1b5dfb5bf91f63d7c6786b7abae\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 796092 1bab28407224f782b2c3ae04b4647333\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 896832 3d233db9682d5654fdad6bc6b5a649ba\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 1485268 064304ead0ca4653136376e8e9039e74\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 1706490 cb76027eb8167e0866a81b93a4da28ed\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 883182 d1ffc12427d92be51efdba3349e74f9a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 796374 0f3f749ebe4af6111fe49316639004e4\n\nUpdated packages for Ubuntu 7.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz\n Size/MD5: 94646 8b6f9380d9f8c5514a1d4db729c6df04\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc\n Size/MD5: 1287 f53866efd3ae4f3c939a77b1005e1f11\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz\n Size/MD5: 4210843 360a9783dbc853bab6bda90d961daee5\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb\n Size/MD5: 484306 f2d03276d1cdcef7e8b276ad8ca9595d\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb\n Size/MD5: 901284 6889b371d4de92eb61bf83b89d8a8c37\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 2541692 1e6de4bd3c3baa444a2e1980a593a40e\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 1200930 821861c24499cfdfa2a82c329c610c16\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 996572 00cc1a4c8c7924124984e666563e73d0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 908792 a40763280a3bdbe60eca5e07c5d6c30c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 2321524 59d44616802197e1227cf88abddefe36\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 967106 a6e5b308d889bdf6f5abe454e35ba474\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 1124462 ec99daa26d0fafba6e9f0b874a23bf3d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 991956 cb20b6a4d68a858ffa0846431169d411\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 907546 1ab5119e23a16e99203c113d49fc2723\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 2305548 da57690a3327196e0c3684735be23f2e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 968984 8da336a5fd871be10e6b8d66d3b9c9d3\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 1074500 e4d6690a6a6a543fc0244a29cd350c9b\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 989566 2d2f4b1662e6a2dffafe8e98f00a15e7\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 907596 4274e006754ebc836132166e0f0429a0\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 2641202 9b2ec56463ee715752b780aa332d8cd0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 985722 a2fca8426b7b51e98c39b91a468bf71f\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 1154496 6073239f7ffead2a5b9c3357ada1602c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 1018596 af12cc55597a0d2d3a92b4b5d683bb14\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 911866 57e2246930e712bdc1b039840d43af48\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 2527568 19b1a0971259a9b99f9c0386f5935bfc\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 970264 d8ae7f0bb10375ad487b14ba031cd013\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 1078842 2401fc4c40352b8c8013e8c5de3b0ecd\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 995228 16b230d3c718d8eb4a023126bd09d7f5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 908708 1e410a8ddac41ad9faec901c5a638f29\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz\n Size/MD5: 78642 b4acf50e47be498e579b934f32081d25\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc\n Size/MD5: 1447 0abcea5df87851df2aae7ebd1fc00e7a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb\n Size/MD5: 526864 f3a131bf5a4f5c547573430cb66d410c\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb\n Size/MD5: 102072 2f276f50efdb7e34f7e61f132f7f7cd7\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 1796950 283c5a95206ab74062e0e30eba4e0890\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 142522 9fff294368a7eac39e37fa478ac6609d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 1296694 d0646a1543c51f14a93b40f972bc1569\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 163178 0378a25e3b2a0bc80ddb8ec720b5557d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 75960 fcba461f2e2376cad515329791e04a17\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 38512 21d9ecbc86a8e5965047d027e94fd324\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 1556806 39e4f63b841c4b36c022017d66c12f58\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 179478 5f08596ae997792920e238ff8cd2a7ba\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 1098794 38bc61a5b403fb4f626a641a5f13e681\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 157954 66e38c37639f3c68e7e4a933fa953ff3\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 74116 50b3a4d0cfd38585d2711d30cf725e9d\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 75038 98cdeec4b1014568b00107a82fc74418\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 1552018 d9dcab084f3b9bf3e8c36cb5db8f141e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 141508 96061180809cccc975e0d7079e07ed3e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 1171530 2d91048fe0a2ac9e3a4fddb84c67513e\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 155564 c67ba3aeb2535ee3e7fc4c89e90ba36a\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 74274 db05202893f516398bbe4e2153ef2d6e\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 35552 a75caf212ffb5a0eafe4ba2656c9aae1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 1874428 0ed8b5f4e6bad74d506d73447de00bd2\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 158374 dfcd7c4455b4bbd3f746368058d09a59\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 1238226 b5b3a81e956cdb14674d571694d1b6d0\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 185314 5e9d8bd56493f75ae8a8691c530aa420\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 83106 75dea32ec7152b7868fabf09d9d5a198\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 42928 214fe703fced2e387b48b51dcbb1d6b7\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 1760062 ade4c08289d947d092a5b2ab06517cc7\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 143860 62b7260d618531b0ed5e7871ab7b99a9\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 1159702 28ea81660bbdd9d7982be58d225e8814\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 160236 196e493ce73905446a3764e73b99f332\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 75518 f24e4b0e3e4a7d97c28da99cdc0a47a5\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 38240 873f5e820e381ec2254ed520bcd09af0\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz\n Size/MD5: 82260 85fb58aa81933f142bd937bca2e18341\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc\n Size/MD5: 1956 1ee06f6b731eae435af6a2d438ef909b\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n Size/MD5: 527650 9c56f3d70018b714895a61c0daba9498\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n Size/MD5: 103060 108eb50387ca46b4ee38ebb8722ced88\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 1815638 82385081fe2d4eeb1a6c94f9dae672ad\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 146154 1b6249e02e89213f2f4d2aa9c9123420\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 1315628 8443e091f2c63485a422236ad23e55cd\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 165522 154a05824b98e041ceac60ac83709ef4\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 77914 8d6e328f309e78bf1fcf21c2633d82ec\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 39930 6b7a1a67ca63b5c843ce66f3547b3c89\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 1569568 dd0599b150eccee9889325d17a7b0769\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 184264 52a54aebef81648164a5bc90f27b0cc5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 1119072 10c81fe283b25e7ad31fcfd88a2325f0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 156112 6296f0836bc9797ff48810c79965c3a5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 74476 bd96a6915eb97fed083aac4daa5f07cf\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 77652 3e30e51c362dfa982a3b3197be081328\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 1557614 065f4575c7a2d257fa6b5b9d0cee454f\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 144292 b55f2c4aff8a86499d7f38fd6e773f44\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 1184272 84116fefdce279ce338ffc9614384c06\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 154444 ffe9e765a01695355bdb58008a2910f5\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 73746 762e75672fbd395d2d159513f5d572b0\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 36530 0a98b51b94a5f75d4131d657aa766579\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 1884632 a3ad023841ee605efa1e055712b44d9a\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 161074 5586adea8200d2d5bf81f288b5bf7be2\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 1249636 48ec688499fea1dc0ccb3091c0158fb8\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 81802 965218126fb5a49cfcd9e20afeb49782\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 43048 09f2f9ed9f519ca5723411802e46d48b\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 1759316 46455cc355c1b808243eada0f134d00b\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 145164 2cdb5b35db853c7c184a44022fc23cd8\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 1159834 cfff424e5bff38bb3ef9419f03465388\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 163042 354f7a5423a34c411c5f8620c66d3e58\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 76994 ca11bcf9a411f618e35e1d6b6ab8c8f9\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 38526 172493ec5df1866e2633e074c7f38775\n\n. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0960\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2292\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 8db66ef5a5468d3fd72a47855230a28e 2007.1/i586/libnet-snmp10-5.3.1-3.2mdv2007.1.i586.rpm\n c951b17138ef11828b2ccf031d4cddaf 2007.1/i586/libnet-snmp10-devel-5.3.1-3.2mdv2007.1.i586.rpm\n 536a87919f32fac81964d0a907bf08fe 2007.1/i586/libnet-snmp10-static-devel-5.3.1-3.2mdv2007.1.i586.rpm\n 39e33947c21666dac5dbe5cfe103b26d 2007.1/i586/net-snmp-5.3.1-3.2mdv2007.1.i586.rpm\n 1eed5ebaff8f6f83befbf8d831900073 2007.1/i586/net-snmp-mibs-5.3.1-3.2mdv2007.1.i586.rpm\n 874db03c69584025e4d91049072d3c4e 2007.1/i586/net-snmp-trapd-5.3.1-3.2mdv2007.1.i586.rpm\n 11af93c879d8cd9353b7cb1826900222 2007.1/i586/net-snmp-utils-5.3.1-3.2mdv2007.1.i586.rpm\n 2c9e819eeb5fd472f6a0fe338d86182b 2007.1/i586/perl-NetSNMP-5.3.1-3.2mdv2007.1.i586.rpm \n 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n aa27de502ce22110fd745c0b847b79d9 2007.1/x86_64/lib64net-snmp10-5.3.1-3.2mdv2007.1.x86_64.rpm\n 1843dd154c443cca9ae977e502221d6d 2007.1/x86_64/lib64net-snmp10-devel-5.3.1-3.2mdv2007.1.x86_64.rpm\n 838bd7820d446bd947bc46e090b38066 2007.1/x86_64/lib64net-snmp10-static-devel-5.3.1-3.2mdv2007.1.x86_64.rpm\n e659d3df04816330c7bf45008f66bc27 2007.1/x86_64/net-snmp-5.3.1-3.2mdv2007.1.x86_64.rpm\n 756d5606a1039d20a7512b0a109d53bb 2007.1/x86_64/net-snmp-mibs-5.3.1-3.2mdv2007.1.x86_64.rpm\n 8ad36943e07362865f3a48c99914e48c 2007.1/x86_64/net-snmp-trapd-5.3.1-3.2mdv2007.1.x86_64.rpm\n 483140c06017507127d12357c3ed2b41 2007.1/x86_64/net-snmp-utils-5.3.1-3.2mdv2007.1.x86_64.rpm\n e2bb901815ffa1ca5b0a16bc1363f84f 2007.1/x86_64/perl-NetSNMP-5.3.1-3.2mdv2007.1.x86_64.rpm \n 7a0806202ff8f3d838fa7958b636a449 2007.1/SRPMS/net-snmp-5.3.1-3.2mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 8de3c4975620db2b2c2697d6f9deb79b 2008.0/i586/libnet-snmp15-5.4.1-1.1mdv2008.0.i586.rpm\n b1991c58d996f4be200fe141e28c5f7d 2008.0/i586/libnet-snmp-devel-5.4.1-1.1mdv2008.0.i586.rpm\n 03c54182cc7f97633f29ff0251a8c898 2008.0/i586/libnet-snmp-static-devel-5.4.1-1.1mdv2008.0.i586.rpm\n 1f792de19b7b38b56d68242958d5d800 2008.0/i586/net-snmp-5.4.1-1.1mdv2008.0.i586.rpm\n e3362a641e232a6ecf0b8230f0e49ec8 2008.0/i586/net-snmp-mibs-5.4.1-1.1mdv2008.0.i586.rpm\n bc6d8c10135ea64a4d512d80d04b1b39 2008.0/i586/net-snmp-trapd-5.4.1-1.1mdv2008.0.i586.rpm\n 8e7f28ee85fb48129eea57d11d391c8b 2008.0/i586/net-snmp-utils-5.4.1-1.1mdv2008.0.i586.rpm\n beab129e378f61a6bf62d366a4d90639 2008.0/i586/perl-NetSNMP-5.4.1-1.1mdv2008.0.i586.rpm \n 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 82b570c9cb7e0662df4d7da730c131db 2008.0/x86_64/lib64net-snmp15-5.4.1-1.1mdv2008.0.x86_64.rpm\n 20b8a6e3fc8dd82fe5ecfdb337553938 2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.1mdv2008.0.x86_64.rpm\n 555688caa0eee850b3a5f835a5778849 2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.1mdv2008.0.x86_64.rpm\n 60d65f80aec29dcb6d4ceb4bb117a9bc 2008.0/x86_64/net-snmp-5.4.1-1.1mdv2008.0.x86_64.rpm\n 685c9dd25b585afc128de1b3c092e5d5 2008.0/x86_64/net-snmp-mibs-5.4.1-1.1mdv2008.0.x86_64.rpm\n 7bff860904572c092f737ac17940d5b2 2008.0/x86_64/net-snmp-trapd-5.4.1-1.1mdv2008.0.x86_64.rpm\n e434686bddfb04f2a8bd01346517ecb4 2008.0/x86_64/net-snmp-utils-5.4.1-1.1mdv2008.0.x86_64.rpm\n 4fab6e498e1f05809db500ce895aad66 2008.0/x86_64/perl-NetSNMP-5.4.1-1.1mdv2008.0.x86_64.rpm \n 3fce488df784163f19e6a55061d773ca 2008.0/SRPMS/net-snmp-5.4.1-1.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 4bafceae1a29f6557b5aa884eca24ba0 2008.1/i586/libnet-snmp15-5.4.1-5.1mdv2008.1.i586.rpm\n 1eedbae5df7e503de1cba736129beaa1 2008.1/i586/libnet-snmp-devel-5.4.1-5.1mdv2008.1.i586.rpm\n 615a88847cbf1ce6eaf0029037a14b1b 2008.1/i586/libnet-snmp-static-devel-5.4.1-5.1mdv2008.1.i586.rpm\n 7323cb7d35eb67664d40ad73b413679d 2008.1/i586/net-snmp-5.4.1-5.1mdv2008.1.i586.rpm\n d43ed96a806639a94af2a137c75e276e 2008.1/i586/net-snmp-mibs-5.4.1-5.1mdv2008.1.i586.rpm\n 7394b1361b43056b5eb99827771358cf 2008.1/i586/net-snmp-tkmib-5.4.1-5.1mdv2008.1.i586.rpm\n 8d6fd9308c2edbe8c020d2c33b3a841d 2008.1/i586/net-snmp-trapd-5.4.1-5.1mdv2008.1.i586.rpm\n dc58047a02e1a222af20aa794ea8f447 2008.1/i586/net-snmp-utils-5.4.1-5.1mdv2008.1.i586.rpm\n 2ad9888cd61fc4952c1cee0c48f714b5 2008.1/i586/perl-NetSNMP-5.4.1-5.1mdv2008.1.i586.rpm \n 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 618c241e0ecb57685646264c9bb083b4 2008.1/x86_64/lib64net-snmp15-5.4.1-5.1mdv2008.1.x86_64.rpm\n bb0ebf49ee7cca29965aeb398f4725f6 2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.1mdv2008.1.x86_64.rpm\n b4f29f00773291f6cc00784ed7cde470 2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.1mdv2008.1.x86_64.rpm\n 3039811b6682dc4009b32ff48a99eb2b 2008.1/x86_64/net-snmp-5.4.1-5.1mdv2008.1.x86_64.rpm\n fab09178635501eb5d6a82eb7bd532a3 2008.1/x86_64/net-snmp-mibs-5.4.1-5.1mdv2008.1.x86_64.rpm\n da29d4c7edaa15d95f8bee98dbfab025 2008.1/x86_64/net-snmp-tkmib-5.4.1-5.1mdv2008.1.x86_64.rpm\n d9aad834d82d310c64f6f21e17a55920 2008.1/x86_64/net-snmp-trapd-5.4.1-5.1mdv2008.1.x86_64.rpm\n 7a7c871bd87dc91c16b046ac115cda70 2008.1/x86_64/net-snmp-utils-5.4.1-5.1mdv2008.1.x86_64.rpm\n d102ea2af0fcaaebd98defda72bcfc91 2008.1/x86_64/perl-NetSNMP-5.4.1-5.1mdv2008.1.x86_64.rpm \n 7a19c1f8d42052af6392b18b48bd965c 2008.1/SRPMS/net-snmp-5.4.1-5.1mdv2008.1.src.rpm\n\n Corporate 3.0:\n 335af3930865c8eb44ef436cad5fb373 corporate/3.0/i586/libnet-snmp5-5.1-7.4.C30mdk.i586.rpm\n b8e1d307ee6fa3905d292077fc063318 corporate/3.0/i586/libnet-snmp5-devel-5.1-7.4.C30mdk.i586.rpm\n a668cc4de411865567d1a93f34cee1e3 corporate/3.0/i586/libnet-snmp5-static-devel-5.1-7.4.C30mdk.i586.rpm\n d8c0d342b03e5719443d2de06c631bd5 corporate/3.0/i586/libsnmp0-4.2.3-8.2.C30mdk.i586.rpm\n 6bbe3bb2502ce3c974f7b5737331bb4d corporate/3.0/i586/libsnmp0-devel-4.2.3-8.2.C30mdk.i586.rpm\n daca10f2e578f75c1e7415d78ed30265 corporate/3.0/i586/net-snmp-5.1-7.4.C30mdk.i586.rpm\n 1630ebd75201e1bc3956b12a26282f92 corporate/3.0/i586/net-snmp-mibs-5.1-7.4.C30mdk.i586.rpm\n 5a4f483c877a6278088a265cb3273d61 corporate/3.0/i586/net-snmp-trapd-5.1-7.4.C30mdk.i586.rpm\n 316d866de7fa7cd984d58f5cb742f5e3 corporate/3.0/i586/net-snmp-utils-5.1-7.4.C30mdk.i586.rpm\n e3d4197517565f12e2c3a8fd1cc5d2e7 corporate/3.0/i586/ucd-snmp-4.2.3-8.2.C30mdk.i586.rpm\n 17e8d856fd1dac18552818a842105c88 corporate/3.0/i586/ucd-snmp-utils-4.2.3-8.2.C30mdk.i586.rpm \n ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm\n 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n b31f277942fca76d953007c94a60cae2 corporate/3.0/x86_64/lib64net-snmp5-5.1-7.4.C30mdk.x86_64.rpm\n e4a3fba10ccdd805dc8783ae68c99a42 corporate/3.0/x86_64/lib64net-snmp5-devel-5.1-7.4.C30mdk.x86_64.rpm\n 530a94cc87af0e4d6e9f3815473c0dd4 corporate/3.0/x86_64/lib64net-snmp5-static-devel-5.1-7.4.C30mdk.x86_64.rpm\n f246ca421b5d16c599d53f70e4b97660 corporate/3.0/x86_64/lib64snmp0-4.2.3-8.2.C30mdk.x86_64.rpm\n b943e07726a2fecb016ef4ba626906d8 corporate/3.0/x86_64/lib64snmp0-devel-4.2.3-8.2.C30mdk.x86_64.rpm\n 22822876f72e35cf6d1ed027df93e74a corporate/3.0/x86_64/net-snmp-5.1-7.4.C30mdk.x86_64.rpm\n e7e51782b9bbd1e1bdf93c17fb953280 corporate/3.0/x86_64/net-snmp-mibs-5.1-7.4.C30mdk.x86_64.rpm\n e67a9105f9492c020693d48ce55652ea corporate/3.0/x86_64/net-snmp-trapd-5.1-7.4.C30mdk.x86_64.rpm\n 171a17e507b2dfdb9c70c0089e582221 corporate/3.0/x86_64/net-snmp-utils-5.1-7.4.C30mdk.x86_64.rpm\n 96886146d21175b076e92d59e96f5016 corporate/3.0/x86_64/ucd-snmp-4.2.3-8.2.C30mdk.x86_64.rpm\n 1b6ee4c253f15be516a1928a4f791f15 corporate/3.0/x86_64/ucd-snmp-utils-4.2.3-8.2.C30mdk.x86_64.rpm \n ccaa4d311ad0e5d119e17b1f1876c7e2 corporate/3.0/SRPMS/net-snmp-5.1-7.4.C30mdk.src.rpm\n 53e16d2069cffb7e7d1e7a324192d5c2 corporate/3.0/SRPMS/ucd-snmp-4.2.3-8.2.C30mdk.src.rpm\n\n Corporate 4.0:\n 6cbe9d76db3b05c2435bcbc5cf16c898 corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 586a55cfde45020d5ea0ebf5f2d6c840 corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm\n d992d8300cf0639942a179349d592e15 corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 03a49b848c376b705dcfcef0ec817daf corporate/4.0/i586/net-snmp-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 22b9d01b3b7a8a34ed3e1a5a435286a8 corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.i586.rpm\n dccc01a94c1f29eac2875e6a935bf589 corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 77f93230f96abce039b52ca5612eaa36 corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.i586.rpm\n 8a7209b70979c9d73035ff40cbd8dbb4 corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.i586.rpm \n ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n f94c7e967973ba8aa12b5605251d6e78 corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n f332985986eff2d6c8a75b5c263dedb1 corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 82fc454916e75866370ee738292021c8 corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n ff0adeb23df57eb34869c7100df159da corporate/4.0/x86_64/net-snmp-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 72f2dc9cb1695999660a9ff9c97e4c47 corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 0f244551c87e051a8274e5050cf0bc2a corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 7c4e7fb304c77c6551a50495d338e84e corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.2.20060mlcs4.x86_64.rpm\n 68d81ca4c173710ef43b36092df2a6ee corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.2.20060mlcs4.x86_64.rpm \n ac919459a8752cddfd441c085ca69117 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.2.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n f98286a301d580fe306917cf0169ef88 mnf/2.0/i586/libnet-snmp5-5.1-7.4.M20mdk.i586.rpm \n 3ba27516773b1dd933828207cecc7754 mnf/2.0/SRPMS/net-snmp-5.1-7.4.M20mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security", "sources": [ { "db": "NVD", "id": "CVE-2008-0960" }, { "db": "CERT/CC", "id": "VU#878044" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "BID", "id": "29623" }, { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "PACKETSTORM", "id": "71406" }, { "db": "PACKETSTORM", "id": "68866" }, { "db": "PACKETSTORM", "id": "68741" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "PACKETSTORM", "id": "67532" } ], "trust": 3.24 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-31085", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=5790", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#878044", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2008-0960", "trust": 3.4 }, { "db": "OCERT", "id": "OCERT-2008-006", "trust": 2.9 }, { "db": "BID", "id": "29623", "trust": 2.9 }, { "db": "SECUNIA", "id": "30574", "trust": 2.8 }, { "db": "USCERT", "id": "TA08-162A", "trust": 2.6 }, { "db": "SECUNIA", "id": "30665", "trust": 2.0 }, { "db": "VUPEN", "id": "ADV-2008-2971", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1788", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1787", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1836", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1800", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-1612", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1797", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1801", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-1981", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2361", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "5790", "trust": 1.8 }, { "db": "SECUNIA", "id": "32664", "trust": 1.8 }, { "db": "SECUNIA", "id": "35463", "trust": 1.8 }, { "db": "SECUNIA", "id": "33003", "trust": 1.8 }, { "db": "SREASON", "id": "3933", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2008/06/09/1", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020218", "trust": 1.8 }, { "db": "SECUNIA", "id": "30802", "trust": 1.2 }, { "db": "SECUNIA", "id": "30626", "trust": 1.2 }, { "db": "SECUNIA", "id": "31334", "trust": 1.2 }, { "db": "SECUNIA", "id": "30612", "trust": 1.2 }, { "db": "SECUNIA", "id": "30615", "trust": 1.2 }, { "db": "SECUNIA", "id": "31568", "trust": 1.2 }, { "db": "SECUNIA", "id": "31351", "trust": 1.2 }, { "db": "SECUNIA", "id": "30648", "trust": 1.2 }, { "db": "SECUNIA", "id": "31467", "trust": 1.2 }, { "db": "SECUNIA", "id": "30647", "trust": 1.2 }, { "db": "SECUNIA", "id": "30596", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2008-001431", "trust": 0.8 }, { "db": "BUGTRAQ", "id": "20081031 VMSA-2008-0017 UPDATED ESX PACKAGES FOR LIBXML2, UCD-SNMP, LIBTIFF", "trust": 0.6 }, { "db": "BUGTRAQ", "id": "20080609 [OCERT-2008-006] MULTIPLE SNMP IMPLEMENTATIONS HMAC AUTHENTICATION SPOOFING", "trust": 0.6 }, { "db": "REDHAT", "id": "RHSA-2008:0529", "trust": 0.6 }, { "db": "MANDRIVA", "id": "MDVSA-2008:118", "trust": 0.6 }, { "db": "MILW0RM", "id": "5790", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2008-5218", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2008-5215", "trust": 0.6 }, { "db": "FEDORA", "id": "FEDORA-2008-5224", "trust": 0.6 }, { "db": "SUNALERT", "id": "238865", "trust": 0.6 }, { "db": "MLIST", "id": "[OSS-SECURITY] 20080609 [OCERT-2008-006] MULTIPLE SNMP IMPLEMENTATIONS HMAC AUTHENTICATION SPOOFING", "trust": 0.6 }, { "db": "CERT/CC", "id": "TA08-162A", "trust": 0.6 }, { "db": "UBUNTU", "id": "USN-685-1", "trust": 0.6 }, { "db": "DEBIAN", "id": "DSA-1663", "trust": 0.6 }, { "db": "CISCO", "id": "20080610 SNMP VERSION 3 AUTHENTICATION VULNERABILITIES", "trust": 0.6 }, { "db": "GENTOO", "id": "GLSA-200808-02", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200806-140", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "67532", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68741", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68866", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "72606", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "67160", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "67231", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "67140", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71748", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-31085", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-0960", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71406", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#878044" }, { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "BID", "id": "29623" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "PACKETSTORM", "id": "71406" }, { "db": "PACKETSTORM", "id": "68866" }, { "db": "PACKETSTORM", "id": "68741" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "PACKETSTORM", "id": "67532" }, { "db": "CNNVD", "id": "CNNVD-200806-140" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "id": "VAR-200806-0575", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31085" } ], "trust": 0.61355825 }, "last_update_date": "2024-07-23T22:03:53.151000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Security Update 2008-004", "trust": 0.8, "url": "http://support.apple.com/kb/ht2163" }, { "title": "net-snmp-5.3.1-19.1.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=146" }, { "title": "cisco-sa-20080610-snmpv3", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml" }, { "title": "1291", "trust": 0.8, "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1291" }, { "title": "1328", "trust": 0.8, "url": "http://www.miraclelinux.com/update/linux/list.php?errata_id=1328" }, { "title": "NV08-007", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv08-007.html" }, { "title": "Fixes VU#878044 and CVE-2008-0960", "trust": 0.8, "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380" }, { "title": "RHSA-2008:0528", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0528.html" }, { "title": "RHSA-2008:0529", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0529.html" }, { "title": "Net-SNMP SNMPv3 USM \u8a8d\u8a3c\u51e6\u7406\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/security/2008/06111446.php" }, { "title": "238865", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1" }, { "title": "snmp_12", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2008/snmp_12.html" }, { "title": "SNMPv3\u306b\u95a2\u3059\u308b\u8a8d\u8a3c\u56de\u907f\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080924.html" }, { "title": "AX-VU2008-02", "trust": 0.8, "url": "http://www.alaxala.com/jp/support/security/20080630.html" }, { "title": "RHSA-2008:0528", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0528j.html" }, { "title": "RHSA-2008:0529", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0529j.html" }, { "title": "YSAR-15-0002: Vnet/IP\u7528\u30cd\u30c3\u30c8\u30ef\u30fc\u30af\u30b9\u30a4\u30c3\u30c1\u306bSNMPv3\u8a8d\u8a3c\u8fc2\u56de\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.yokogawa.co.jp/dcs/security/ysar/dcs-ysar-index-ja.htm" }, { "title": "SNMPv3", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/network/notice/snmpv3.html" }, { "title": "TA08-162A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-162a.html" }, { "title": "Debian CVElist Bug Report Logs: net-snmp: CVE-2008-0960 spoofing of authenticated SNMPv3 packets because only length of HMAC code is is taken into account for checks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a8541a6f686f7cf0c507fc152f31fed3" }, { "title": "Cisco: SNMP Version 3 Authentication Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20080610-snmpv3" }, { "title": "Ubuntu Security Notice: net-snmp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-685-1" }, { "title": "Debian Security Advisories: DSA-1663-1 net-snmp -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=61d231c8116737565b9155223d52d04c" }, { "title": "VMware Security Advisories: Updated ESX packages for libxml2, ucd-snmp, libtiff", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=4b3f89e87c3a2b8f6ca491f31d73afa9" }, { "title": "VMware Security Advisories: Updated ESX packages for OpenSSL, net-snmp, perl", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=66428db28c8b0a38eb32535e5949367a" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31085" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.kb.cert.org/vuls/id/878044" }, { "trust": 2.9, "url": "http://www.ocert.org/advisories/ocert-2008-006.html" }, { "trust": 2.6, "url": "http://sourceforge.net/forum/forum.php?forum_id=833770" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/29623" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-162a.html" }, { "trust": 2.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080610-snmpv3.shtml" }, { "trust": 2.1, "url": "http://support.apple.com/kb/ht2163" }, { "trust": 2.1, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-282.htm" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/mimg-7ets5z" }, { "trust": 2.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447974" }, { "trust": 1.9, "url": "http://security.gentoo.org/glsa/glsa-200808-02.xml" }, { "trust": 1.8, "url": "http://www.kb.cert.org/vuls/id/ctar-7fbs8q" }, { "trust": 1.8, "url": "http://www.kb.cert.org/vuls/id/mimg-7ets87" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0013.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1663" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00363.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00459.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-june/msg00380.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:118" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0017.html" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2008/06/09/1" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2008-0529.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020218" }, { "trust": 1.8, "url": "http://secunia.com/advisories/32664" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33003" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35463" }, { "trust": 1.8, "url": "http://securityreason.com/securityalert/3933" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238865-1" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/1612" }, { "trust": 1.7, "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1989089\u0026group_id=12694\u0026atid=456380" }, { "trust": 1.6, "url": "http://secunia.com/advisories/30574/" }, { "trust": 1.5, "url": "http://lists.ingate.com/pipermail/productinfo/2008/000021.html" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2008-0528.html" }, { "trust": 1.2, "url": "http://lists.apple.com/archives/security-announce/2008//jun/msg00002.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/493218/100/0/threaded" }, { "trust": 1.2, "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded" }, { "trust": 1.2, "url": "https://www.exploit-db.com/exploits/5790" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10820" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5785" }, { "trust": 1.2, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6414" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30574" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30596" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30612" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30615" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30626" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30647" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30648" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30665" }, { "trust": 1.2, "url": "http://secunia.com/advisories/30802" }, { "trust": 1.2, "url": "http://secunia.com/advisories/31334" }, { "trust": 1.2, "url": "http://secunia.com/advisories/31351" }, { "trust": 1.2, "url": "http://secunia.com/advisories/31467" }, { "trust": 1.2, "url": "http://secunia.com/advisories/31568" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00000.html" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1787/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1788/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1797/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1800/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1801/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1836/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1981/references" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/2361" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/2971" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=127730470825399\u0026w=2" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0960" }, { "trust": 0.8, "url": "http://secunia.com/advisories/30665/" }, { "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1 " }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu878044/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-162a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-162a/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-0960" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/497962/100/0/threaded" }, { "trust": 0.6, "url": "http://www.securityfocus.com/archive/1/archive/1/493218/100/0/threaded" }, { "trust": 0.6, "url": "http://www.milw0rm.com/exploits/5790" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2971" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/2361" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1981/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1836/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1801/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1800/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1797/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1788/references" }, { "trust": 0.6, "url": "http://www.frsirt.com/english/advisories/2008/1787/references" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0960" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2292" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/products_applied_mitigation_bulletin09186a00809adfc8.html" }, { "trust": 0.3, "url": "http://www.net-snmp.org/" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote.php?ver=471" }, { "trust": 0.3, "url": "/archive/1/493218" }, { "trust": 0.3, "url": "/archive/1/493238" }, { "trust": 0.3, "url": "/archive/1/493304" }, { "trust": 0.3, "url": "/archive/1/495389" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-252.htm" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=766427" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=905600\u0026poid=" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0529.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238865-1" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2292" }, { "trust": 0.1, "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026amp;aid=1989089\u0026amp;group_id=12694\u0026amp;atid=456380" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=127730470825399\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=485945" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20080610-snmpv3" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/5790/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/685-1/" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200810503-sg.zip" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3281" }, { "trust": 0.1, "url": "http://vmware.com/support/esx25/doc/esx-255-200810-patch.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/esx/esx-2.5.4-119703-upgrade.tar.gz" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006968" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006971" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1006968.tgz" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2327" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2327" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://vmware.com/support/esx25/doc/esx-254-200810-patch.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3281" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/esx/esx-2.5.5-119702-upgrade.tar.gz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/perl-snmp-5.4.1-19.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/src/net-snmp-5.4.1-77.2.src.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/libsnmp15-5.4.1-19.2.i586.rpm" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-devel-5.4.1-19.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/libsnmp15-5.4.1-77.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/x86_64/net-snmp-32bit-5.4.1-77.2.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/perl-snmp-5.4.1-77.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/src/net-snmp-5.4.1-19.2.src.rpm" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://download.novell.com/index.jsp?search=search\u0026keywords=71093bdfd49361f6dbe32a8fde43b848" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-5.4.1-77.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/x86_64/net-snmp-32bit-5.4.1-19.2.x86_64.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/snmp-mibs-5.4.1-77.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/snmp-mibs-5.4.1-19.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/10.3/rpm/i586/net-snmp-5.4.1-19.2.i586.rpm" }, { "trust": 0.1, "url": "http://download.opensuse.org/pub/opensuse/update/11.0/rpm/i586/net-snmp-devel-5.4.1-77.2.i586.rpm" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4309" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" } ], "sources": [ { "db": "CERT/CC", "id": "VU#878044" }, { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "BID", "id": "29623" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "PACKETSTORM", "id": "71406" }, { "db": "PACKETSTORM", "id": "68866" }, { "db": "PACKETSTORM", "id": "68741" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "PACKETSTORM", "id": "67532" }, { "db": "CNNVD", "id": "CNNVD-200806-140" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#878044" }, { "db": "VULHUB", "id": "VHN-31085" }, { "db": "VULMON", "id": "CVE-2008-0960" }, { "db": "BID", "id": "29623" }, { "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "db": "PACKETSTORM", "id": "71406" }, { "db": "PACKETSTORM", "id": "68866" }, { "db": "PACKETSTORM", "id": "68741" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "PACKETSTORM", "id": "67532" }, { "db": "CNNVD", "id": "CNNVD-200806-140" }, { "db": "NVD", "id": "CVE-2008-0960" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-06-10T00:00:00", "db": "CERT/CC", "id": "VU#878044" }, { "date": "2008-06-10T00:00:00", "db": "VULHUB", "id": "VHN-31085" }, { "date": "2008-06-10T00:00:00", "db": "VULMON", "id": "CVE-2008-0960" }, { "date": "2008-06-10T00:00:00", "db": "BID", "id": "29623" }, { "date": "2008-07-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "date": "2008-10-31T18:41:56", "db": "PACKETSTORM", "id": "71406" }, { "date": "2008-08-06T21:36:36", "db": "PACKETSTORM", "id": "68866" }, { "date": "2008-08-01T20:22:12", "db": "PACKETSTORM", "id": "68741" }, { "date": "2008-12-04T02:50:13", "db": "PACKETSTORM", "id": "72606" }, { "date": "2008-06-21T01:10:58", "db": "PACKETSTORM", "id": "67532" }, { "date": "2008-06-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200806-140" }, { "date": "2008-06-10T18:32:00", "db": "NVD", "id": "CVE-2008-0960" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-16T00:00:00", "db": "CERT/CC", "id": "VU#878044" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-31085" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2008-0960" }, { "date": "2015-04-13T22:21:00", "db": "BID", "id": "29623" }, { "date": "2016-11-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001431" }, { "date": "2011-07-15T00:00:00", "db": "CNNVD", "id": "CNNVD-200806-140" }, { "date": "2018-10-30T16:25:36.577000", "db": "NVD", "id": "CVE-2008-0960" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "72606" }, { "db": "CNNVD", "id": "CNNVD-200806-140" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "SNMPv3 improper HMAC validation allows authentication bypass", "sources": [ { "db": "CERT/CC", "id": "VU#878044" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-200806-140" } ], "trust": 0.6 } }
var-201003-0281
Vulnerability from variot
The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information. OpenSSL is prone to a denial-of-service vulnerability caused by a NULL-pointer dereference. An attacker can exploit this issue to crash the affected application, denying service to legitimate users. OpenSSL versions 0.9.8f through 0.9.8m are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384
- Summary
Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.
- Relevant releases
vCenter Server 4.1 without Update 1,
vCenter Update Manager 4.1 without Update 1,
ESXi 4.1 without patch ESXi410-201101201-SG,
ESX 4.1 without patch ESX410-201101201-SG.
- Problem Description
a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3
Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.
Customers using other database solutions need not update for
these issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Hosted products are VMware Workstation, Player, ACE, Fusion.
b. vCenter Apache Tomcat Management Application Credential Disclosure
The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.
The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.
If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.
VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not affected
VirtualCenter 2.5 Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21
Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not applicable **
VirtualCenter 2.5 Windows not applicable **
Update Manager 4.1 Windows not applicable **
Update Manager 4.0 Windows not applicable **
Update Manager 1.0 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not applicable **
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family
d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26
Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows not applicable **
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX not applicable **
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, no patch planned
ESX 3.0.3 ESX affected, no patch planned
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family
e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28
Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family
f. vCenter Server third party component OpenSSL updated to version 0.9.8n
The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
hosted * any any not applicable
ESXi any ESXi not applicable
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESX third party component OpenSSL updated to version 0.9.8p
The version of the ESX OpenSSL library is updated to 0.9.8p.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Fusion.
h. ESXi third party component cURL updated
The version of cURL library in ESXi is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
i. ESX third party component pam_krb5 updated
The version of pam_krb5 library is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
j. ESX third party update for Service Console kernel
The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.
Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
-
hosted products are VMware Workstation, Player, ACE, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware vCenter Server 4.1 Update 1 and modules
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html
File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0
File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi 4.1 Installable Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919
File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488
VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.
ESX 4.1 Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353
ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798
Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922
VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330
ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.
To install an individual bulletin use esxupdate with the -b option.
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574
- Change log
2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2011 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-01
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 09, 2011 Bugs: #303739, #308011, #322575, #332027, #345767, #347623, #354139, #382069 ID: 201110-01
Synopsis
Multiple vulnerabilities were found in OpenSSL, allowing for the execution of arbitrary code and other attacks.
Background
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.0e >= 1.0.0e
Description
Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker could cause a Denial of Service, possibly execute arbitrary code, bypass intended key requirements, force the downgrade to unintended ciphers, bypass the need for knowledge of shared secrets and successfully authenticate, bypass CRL validation, or obtain sensitive information in applications that use OpenSSL.
Workaround
There is no known workaround at this time.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0e"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 17, 2011. It is likely that your system is already no longer affected by most of these issues.
References
[ 1 ] CVE-2009-3245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245 [ 2 ] CVE-2009-4355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355 [ 3 ] CVE-2010-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433 [ 4 ] CVE-2010-0740 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740 [ 5 ] CVE-2010-0742 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742 [ 6 ] CVE-2010-1633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633 [ 7 ] CVE-2010-2939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939 [ 8 ] CVE-2010-3864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864 [ 9 ] CVE-2010-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180 [ 10 ] CVE-2010-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252 [ 11 ] CVE-2011-0014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014 [ 12 ] CVE-2011-3207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207 [ 13 ] CVE-2011-3210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201110-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02079216 Version: 1
HPSBUX02517 SSRT100058 rev.1 - HP-UX Running OpenSSL, Remote Unauthorized Information Disclosure, Unauthorized Data Modification, Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-04-13 Last Updated: 2010-04-13
Potential Security Impact: Remote unauthorized information disclosure, unauthorized data modification, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities has been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely for unauthorized information disclosure, unauthorized data modification, and to create a Denial of Service (DoS). HP-UX B.11.11, B.11.23, B.11.31 running OpenSSL before vA.00.09.08n.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-3245 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2009-3555 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4 CVE-2009-4355 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided upgrades to resolve these vulnerabilities. The upgrades are available from the following location.
Host / Account / Password
ftp.usa.hp.com / sb02517 / Secure12
HP-UX Release / Depot Name / SHA-1 digest
B.11.11 PA (32 and 64) / OpenSSL_A.00.09.08n.001_HP-UX_B.11.11_32+64.depot / 2FE85DEE859C93F9D02A69666A455E9A7442DC5D
B.11.23 (PA and IA) / OpenSSL_A.00.09.08n.002_HP-UX_B.11.23_IA-PA.depot / 69F9AEE88F89C53FFE6794822F6A843F312384CD
B.11.31 (PA and IA) / OpenSSL_A.00.09.08n.003_HP-UX_B.11.31_IA-PA.depot / 07A205AA57B4BDF98B65D31287CDCBE3B9F011D5
MANUAL ACTIONS: Yes - Update
Install OpenSSL A.00.09.08n or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.001 or subsequent
HP-UX B.11.23
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.002 or subsequent
HP-UX B.11.31
openssl.OPENSSL-CER openssl.OPENSSL-CONF openssl.OPENSSL-DOC openssl.OPENSSL-INC openssl.OPENSSL-LIB openssl.OPENSSL-MAN openssl.OPENSSL-MIS openssl.OPENSSL-PRNG openssl.OPENSSL-PVT openssl.OPENSSL-RUN openssl.OPENSSL-SRC action: install revision A.00.09.08n.003 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 13 April 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Apache-based Web Server is contained in the Apache Web Server Suite. The upgrades are available from the following location:
URL http://software.hp.com
Note: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09 Note: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15
Web Server Suite Version / HP-UX Release / Depot name
Web Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot
Web Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot
Web Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot
Web Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot
Web Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot
Web Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot
Web Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot
MANUAL ACTIONS: Yes - Update
Install Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent or Install Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check.
Packages for 2008.0 and 2009.0 are provided due to the Extended Maintenance Program for those products.
Update:
Packages for 2009.0 are provided due to the Extended Maintenance Program.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433
Updated Packages:
Mandriva Linux 2009.0: 1f42cf30ee84314be4125a070709d239 2009.0/i586/libopenssl0.9.8-0.9.8h-3.7mdv2009.0.i586.rpm 372bffd962ced1965c33b752def70b8b 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.7mdv2009.0.i586.rpm ace965066796e71bf4ecf4af6bc831c5 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.i586.rpm a6e08ca29b012c695e0763f6fd15fac1 2009.0/i586/openssl-0.9.8h-3.7mdv2009.0.i586.rpm 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: f6748700d01abc7e33053e339575cede 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.7mdv2009.0.x86_64.rpm b53a75b4c732a3371a3bcd0e8ed47481 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm 187bff89c19e2d65ccc5c640a32d0cc7 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm 1d6f6fca3b51e498359cbbbde07a4a0e 2009.0/x86_64/openssl-0.9.8h-3.7mdv2009.0.x86_64.rpm 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLzKP9mqjQ0CJFipgRAsUVAJkBjISC/NXul8GxUaeiBPsnb6gRNQCgt+ty X3hfPZSWARaTxUmX7P/4FDM= =FrW5 -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it.
Affected versions depend on the C compiler used with OpenSSL:
- If 'short' is a 16-bit integer, this issue applies only to OpenSSL 0.9.8m.
- Otherwise, this issue applies to OpenSSL 0.9.8f through 0.9.8m. If upgrading is not immediately possible, the source code patch provided in this advisory should be applied.
Bodo Moeller and Adam Langley (Google) have identified the vulnerability and prepared the fix.
Patch
--- ssl/s3_pkt.c 24 Jan 2010 13:52:38 -0000 1.57.2.9 +++ ssl/s3_pkt.c 24 Mar 2010 00:00:00 -0000 @@ -291,9 +291,9 @@ if (version != s->version) { SSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER); - / Send back error using their - * version number :-) / - s->version=version; + if ((s->version & 0xFF00) == (version & 0xFF00)) + / Send back error using their minor version number :-) / + s->version = (unsigned short)version; al=SSL_AD_PROTOCOL_VERSION; goto f_err; }
References
This vulnerability is tracked as CVE-2010-0740.
URL for this Security Advisory: https://www.openssl.org/news/secadv_20100324.txt
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201003-0281", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8j" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8m" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8g" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8h" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8k" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8l" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8f" }, { "model": "openssl", "scope": "eq", "trust": 1.6, "vendor": "openssl", "version": "0.9.8i" }, { "model": "vcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.1" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "virtualcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "2.5" }, { "model": "vcenter", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.1" }, { "model": "openssl", "scope": "eq", "trust": 0.8, "vendor": "openssl", "version": "0.9.8f to 0.9.8m" }, { "model": "ace", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "esx", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "esxi", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "fusion", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "player", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "workstation", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 134", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "2.6" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.2.3.1" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.52" }, { "model": "project openssl 0.9.8n", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 131", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "vcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.01" }, { "model": "circle", "scope": "ne", "trust": 0.3, "vendor": "voodoo", "version": "1.1.40" }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 133", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.7" }, { "model": "coat systems blue coat reporter", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "9.2.4.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.55" }, { "model": "big-ip protocol security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.0" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.6" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.51" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip edge", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "setup and configuration service", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "5.0" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.1.5.1" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "arx", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1.5" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "setup and configuration service", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "6.0" }, { "model": "circle xtelnet", "scope": "eq", "trust": 0.3, "vendor": "voodoo", "version": "0.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "big-ip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "virtualcenter 2.5.update build", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "31" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "3.0" }, { "model": "opensolaris build snv 132", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "ne", "trust": 0.3, "vendor": "intel", "version": "6.0" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "vcenter update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.11" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.3.1" }, { "model": "circle", "scope": "eq", "trust": 0.3, "vendor": "voodoo", "version": "1.1.39" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.5" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.56" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "circle xtelnet", "scope": "ne", "trust": 0.3, "vendor": "voodoo", "version": "0.4.6" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "active management technology sdk", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "5.0" }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.7.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 136", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "big-ip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "virtualcenter update", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.54" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 137", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 135", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" } ], "sources": [ { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0740" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bodo Moeller and Adam Langley", "sources": [ { "db": "BID", "id": "39013" } ], "trust": 0.3 }, "cve": "CVE-2010-0740", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2010-0740", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0740", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201003-393", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2010-0740", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The ssl3_get_record function in ssl/s3_pkt.c in OpenSSL 0.9.8f through 0.9.8m allows remote attackers to cause a denial of service (crash) via a malformed record in a TLS connection that triggers a NULL pointer dereference, related to the minor version number. NOTE: some of these details are obtained from third party information. OpenSSL is prone to a denial-of-service vulnerability caused by a NULL-pointer dereference. \nAn attacker can exploit this issue to crash the affected application, denying service to legitimate users. \nOpenSSL versions 0.9.8f through 0.9.8m are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2011-0003\nSynopsis: Third party component updates for VMware vCenter\n Server, vCenter Update Manager, ESXi and ESX\nIssue date: 2011-02-10\nUpdated on: 2011-02-10 (initial release of advisory)\nCVE numbers: --- Apache Tomcat ---\n CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n --- Apache Tomcat Manager ---\n CVE-2010-2928\n --- cURL ---\n CVE-2010-0734\n --- COS Kernel ---\n CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n CVE-2010-3081\n --- Microsoft SQL Express ---\n CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n CVE-2008-0107 CVE-2008-0106\n --- OpenSSL ---\n CVE-2010-0740 CVE-2010-0433\n CVE-2010-3864 CVE-2010-2939\n --- Oracle (Sun) JRE ---\n CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n CVE-2010-3541 CVE-2010-3574\n --- pam_krb5 ---\n CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n vCenter Server 4.1 without Update 1,\n\n vCenter Update Manager 4.1 without Update 1,\n\n ESXi 4.1 without patch ESXi410-201101201-SG,\n\n ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n SQL Server 2005 Express Edition to Service Pack 3\n\n Microsoft SQL Server 2005 Express Edition (SQL Express)\n distributed with vCenter Server 4.1 Update 1 and vCenter Update\n Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2\n to SQL Express Service Pack 3, to address multiple security\n issues that exist in the earlier releases of Microsoft SQL Express. \n\n Customers using other database solutions need not update for\n these issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n Express Service Pack 3. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n The Apache Tomcat Manager application configuration file contains\n logon credentials that can be read by unprivileged local users. \n\n The issue is resolved by removing the Manager application in\n vCenter 4.1 Update 1. \n\n If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n credentials are not present in the configuration file after the\n update. \n\n VMware would like to thank Claudio Criscione of Secure Networking\n for reporting this issue to us. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-2928 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not affected\n VirtualCenter 2.5 Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n 1.6.0_21\n\n Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n CVE-2010-0850. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following name to the security issue fixed in\n Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not applicable **\n VirtualCenter 2.5 Windows not applicable **\n\n Update Manager 4.1 Windows not applicable **\n Update Manager 4.0 Windows not applicable **\n Update Manager 1.0 Windows not applicable **\n\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not applicable **\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n 1.5.0_26\n\n Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,\n CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n CVE-2010-3574. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows not applicable **\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX not applicable **\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, no patch planned\n ESX 3.0.3 ESX affected, no patch planned\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n Apache Tomcat updated to version 6.0.28, which addresses multiple\n security issues that existed in earlier releases of Apache Tomcat\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n and CVE-2009-3548. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows not applicable **\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n 0.9.8n\n\n The version of the OpenSSL library in vCenter Server is updated to\n 0.9.8n. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n issues addressed in this version of OpenSSL. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n The version of cURL library in ESXi is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to the issues addressed in\n this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n The version of pam_krb5 library is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n issues addressed in the update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n The Service Console kernel is updated to include kernel version\n 2.6.18-194.11.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n CVE-2010-3081 to the issues addressed in the update. \n\n Note: This update also addresses the 64-bit compatibility mode\n stack pointer underflow issue identified by CVE-2010-3081. This\n issue was patched in an ESX 4.1 patch prior to the release of\n ESX 4.1 Update 1. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware vCenter Server 4.1 Update 1 and modules\n ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n File type: .iso\n md5sum: 729cf247aa5d33ceec431c86377eee1a\n sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n File type: .zip\n md5sum: fd1441bef48a153f2807f6823790e2f0\n sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi 4.1 Installable Update 1\n -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n http://kb.vmware.com/kb/1027919\n\n File type: .iso\n MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n File type: .zip\n MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n File type: .zip\n MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n File type: .zip\n MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n MD5SUM: dad66fa8ece1dd121c302f45444daa70\n SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi Installable Update 1 contains the following security bulletins:\n ESXi410-201101201-SG. \n\n ESX 4.1 Update 1\n ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n http://kb.vmware.com/kb/1029353\n\n ESX 4.1 Update 1 (DVD ISO)\n File type: .iso\n md5sum: b9a275b419a20c7bedf31c0bf64f504e\n sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n File type: .zip\n md5sum: 2d81a87e994aa2b329036f11d90b4c14\n sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n File type: .zip\n md5sum: 75f8cebfd55d8a81deb57c27def963c2\n sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n File type: .zip\n md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n md5sum: dad66fa8ece1dd121c302f45444daa70\n sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESX410-Update01 contains the following security bulletins:\n ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330\n\n ESX410-Update01 also contains the following non-security bulletins\n ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10 VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201110-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 09, 2011\n Bugs: #303739, #308011, #322575, #332027, #345767, #347623,\n #354139, #382069\n ID: 201110-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in OpenSSL, allowing for the\nexecution of arbitrary code and other attacks. \n\nBackground\n==========\n\nOpenSSL is an Open Source toolkit implementing the Secure Sockets Layer\n(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general\npurpose cryptography library. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 1.0.0e \u003e= 1.0.0e\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSL. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker could cause a Denial of Service, possibly\nexecute arbitrary code, bypass intended key requirements, force the\ndowngrade to unintended ciphers, bypass the need for knowledge of\nshared secrets and successfully authenticate, bypass CRL validation, or\nobtain sensitive information in applications that use OpenSSL. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.0e\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since September 17, 2011. It is likely that your system is\nalready no longer affected by most of these issues. \n\nReferences\n==========\n\n[ 1 ] CVE-2009-3245\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245\n[ 2 ] CVE-2009-4355\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355\n[ 3 ] CVE-2010-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433\n[ 4 ] CVE-2010-0740\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740\n[ 5 ] CVE-2010-0742\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742\n[ 6 ] CVE-2010-1633\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633\n[ 7 ] CVE-2010-2939\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939\n[ 8 ] CVE-2010-3864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864\n[ 9 ] CVE-2010-4180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180\n[ 10 ] CVE-2010-4252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252\n[ 11 ] CVE-2011-0014\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014\n[ 12 ] CVE-2011-3207\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207\n[ 13 ] CVE-2011-3210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02079216\nVersion: 1\n\nHPSBUX02517 SSRT100058 rev.1 - HP-UX Running OpenSSL, Remote Unauthorized Information Disclosure, Unauthorized Data Modification, Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-04-13\nLast Updated: 2010-04-13\n\nPotential Security Impact: Remote unauthorized information disclosure, unauthorized data modification, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities has been identified with HP-UX OpenSSL. These vulnerabilities could be exploited remotely for unauthorized information disclosure, unauthorized data modification, and to create a Denial of Service (DoS). \nHP-UX B.11.11, B.11.23, B.11.31 running OpenSSL before vA.00.09.08n. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-3245 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2009-3555 (AV:N/AC:L/Au:N/C:N/I:P/A:P) 6.4\nCVE-2009-4355 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided upgrades to resolve these vulnerabilities. \nThe upgrades are available from the following location. \n\nHost / Account / Password\n\nftp.usa.hp.com / sb02517 / Secure12\n\nHP-UX Release / Depot Name / SHA-1 digest\n\nB.11.11 PA (32 and 64) / OpenSSL_A.00.09.08n.001_HP-UX_B.11.11_32+64.depot /\n 2FE85DEE859C93F9D02A69666A455E9A7442DC5D\n\nB.11.23 (PA and IA) / OpenSSL_A.00.09.08n.002_HP-UX_B.11.23_IA-PA.depot /\n 69F9AEE88F89C53FFE6794822F6A843F312384CD\n\nB.11.31 (PA and IA) / OpenSSL_A.00.09.08n.003_HP-UX_B.11.31_IA-PA.depot /\n 07A205AA57B4BDF98B65D31287CDCBE3B9F011D5\n\nMANUAL ACTIONS: Yes - Update\n\nInstall OpenSSL A.00.09.08n or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.001 or subsequent\n\nHP-UX B.11.23\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.002 or subsequent\n\nHP-UX B.11.31\n==================\nopenssl.OPENSSL-CER\nopenssl.OPENSSL-CONF\nopenssl.OPENSSL-DOC\nopenssl.OPENSSL-INC\nopenssl.OPENSSL-LIB\nopenssl.OPENSSL-MAN\nopenssl.OPENSSL-MIS\nopenssl.OPENSSL-PRNG\nopenssl.OPENSSL-PVT\nopenssl.OPENSSL-RUN\nopenssl.OPENSSL-SRC\naction: install revision A.00.09.08n.003 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 13 April 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Apache-based Web Server is contained in the Apache Web Server Suite. \nThe upgrades are available from the following location:\n\nURL http://software.hp.com\n\nNote: HP-UX Web Server Suite v3.09 contains HP-UX Apache-based Web Server v2.2.8.09\nNote: HP-UX Web Server Suite v2.30 contains HP-UX Apache-based Web Server v2.0.59.15\n\nWeb Server Suite Version / HP-UX Release / Depot name\n\nWeb Server v3.09 / B.11.23 and B.11.31 PA-32 / HPUXWS22ATW-B309-32.depot\n\nWeb Server v3.09 / B.11.23 and B.11.31 IA-64 / HPUXWS22ATW-B309-64.depot\n\nWeb Server v2.30 / B.11.11 PA-32 / HPUXWSATW-B230-1111.depot\n\nWeb Server v2.30 / B.11.23 PA-32 / HPUXWSATW-B230-32.depot\n\nWeb Server v2.30 / B.11.23 IA-64 / HPUXWSATW-B230-64.depot\n\nWeb Server v2.30 / B.11.31 IA-32 / HPUXWSATW-B230-32-1131.depot\n\nWeb Server v2.30 / B.11.31 IA-64 / HPUXWSATW-B230-64-1131.depot\n\nMANUAL ACTIONS: Yes - Update\n\nInstall Apache-based Web Server from the Apache Web Server Suite v2.30 or subsequent\nor\nInstall Apache-based Web Server from the Apache Web Server Suite v3.09 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. \n \n Packages for 2008.0 and 2009.0 are provided due to the Extended\n Maintenance Program for those products. \n\n Update:\n\n Packages for 2009.0 are provided due to the Extended Maintenance\n Program. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3245\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.0:\n 1f42cf30ee84314be4125a070709d239 2009.0/i586/libopenssl0.9.8-0.9.8h-3.7mdv2009.0.i586.rpm\n 372bffd962ced1965c33b752def70b8b 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.7mdv2009.0.i586.rpm\n ace965066796e71bf4ecf4af6bc831c5 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.i586.rpm\n a6e08ca29b012c695e0763f6fd15fac1 2009.0/i586/openssl-0.9.8h-3.7mdv2009.0.i586.rpm \n 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n f6748700d01abc7e33053e339575cede 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.7mdv2009.0.x86_64.rpm\n b53a75b4c732a3371a3bcd0e8ed47481 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm\n 187bff89c19e2d65ccc5c640a32d0cc7 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.7mdv2009.0.x86_64.rpm\n 1d6f6fca3b51e498359cbbbde07a4a0e 2009.0/x86_64/openssl-0.9.8h-3.7mdv2009.0.x86_64.rpm \n 1e1164ec8615415e325166d13c4248cc 2009.0/SRPMS/openssl-0.9.8h-3.7mdv2009.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLzKP9mqjQ0CJFipgRAsUVAJkBjISC/NXul8GxUaeiBPsnb6gRNQCgt+ty\nX3hfPZSWARaTxUmX7P/4FDM=\n=FrW5\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\nAffected versions depend on the C compiler used with OpenSSL:\n\n- If \u0027short\u0027 is a 16-bit integer, this issue applies only to OpenSSL 0.9.8m. \n- Otherwise, this issue applies to OpenSSL 0.9.8f through 0.9.8m. If upgrading is not immediately possible, the\nsource code patch provided in this advisory should be applied. \n\nBodo Moeller and Adam Langley (Google) have identified the vulnerability\nand prepared the fix. \n\n\nPatch\n-----\n\n--- ssl/s3_pkt.c\t24 Jan 2010 13:52:38 -0000\t1.57.2.9\n+++ ssl/s3_pkt.c\t24 Mar 2010 00:00:00 -0000\n@@ -291,9 +291,9 @@\n \t\t\tif (version != s-\u003eversion)\n \t\t\t\t{\n \t\t\t\tSSLerr(SSL_F_SSL3_GET_RECORD,SSL_R_WRONG_VERSION_NUMBER);\n-\t\t\t\t/* Send back error using their\n-\t\t\t\t * version number :-) */\n-\t\t\t\ts-\u003eversion=version;\n+ if ((s-\u003eversion \u0026 0xFF00) == (version \u0026 0xFF00))\n+ \t/* Send back error using their minor version number :-) */\n+\t\t\t\t\ts-\u003eversion = (unsigned short)version;\n \t\t\t\tal=SSL_AD_PROTOCOL_VERSION;\n \t\t\t\tgoto f_err;\n \t\t\t\t}\n\n\nReferences\n----------\n\nThis vulnerability is tracked as CVE-2010-0740. \n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv_20100324.txt\n", "sources": [ { "db": "NVD", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "BID", "id": "39013" }, { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=12334", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-0740", "trust": 3.5 }, { "db": "VUPEN", "id": "ADV-2010-0710", "trust": 2.5 }, { "db": "SECTRACK", "id": "1023748", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2010-1216", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0933", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0839", "trust": 1.7 }, { "db": "SECUNIA", "id": "42733", "trust": 1.7 }, { "db": "SECUNIA", "id": "39932", "trust": 1.7 }, { "db": "SECUNIA", "id": "42724", "trust": 1.7 }, { "db": "SECUNIA", "id": "43311", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2010-001227", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201003-393", "trust": 0.6 }, { "db": "BID", "id": "39013", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "12334", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-0740", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "98419", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105638", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88621", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88387", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90263", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88698", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169649", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "id": "VAR-201003-0281", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.44448256 }, "last_update_date": "2024-07-23T19:41:24.155000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4723", "trust": 0.8, "url": "http://support.apple.com/kb/ht4723" }, { "title": "HPSBUX02517", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02079216" }, { "title": "HPSBUX02531", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02160663" }, { "title": "5092", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=5092" }, { "title": "5101", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=5101" }, { "title": "secadv_20100324", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20100324.txt" }, { "title": "VMSA-2011-0003", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "title": "openssl-0.9.8n", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=155" }, { "title": "Debian CVElist Bug Report Logs: CVE-2010-0740: openssl denial-of-service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f6760a316bfc017e8e4b03c469542809" }, { "title": "Symantec Security Advisories: SA50 : Multiple SSL/TLS vulnerabilities in Reporter", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1e934b8269c86666c1ebc108ca0e3d35" }, { "title": "VMware Security Advisories: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93" }, { "title": "deepdig", "trust": 0.1, "url": "https://github.com/cyberdeception/deepdig " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "CNNVD", "id": "CNNVD-201003-393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2010/0710" }, { "trust": 2.5, "url": "http://www.securitytracker.com/id?1023748" }, { "trust": 2.0, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory.asc" }, { "trust": 2.0, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa50" }, { "trust": 1.8, "url": "http://www.openssl.org/news/secadv_20100324.txt" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0839" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-april/038587.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0933" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2010:076" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1216" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39932" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42733" }, { "trust": 1.7, "url": "http://secunia.com/advisories/42724" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "trust": 1.7, "url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html" }, { "trust": 1.7, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000101.html" }, { "trust": 1.7, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000102.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/43311" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2011//jun/msg00000.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht4723" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127128920008563\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127557640302499\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11731" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu976710" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0740" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0740" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0433" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/cve_2010_0433_openssl_with" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata45.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata46.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata47.html" }, { "trust": 0.3, "url": "http://www.openssl.org" }, { "trust": 0.3, "url": "http://security-center.intel.com/advisory.aspx?intelid=intel-sa-00024\u0026languageid=en-fr" }, { "trust": 0.3, "url": "/archive/1/510726" }, { "trust": 0.3, "url": "http://voodoo-circle.sourceforge.net/sa/sa-20100624-02.html" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/11000/500/sol11504.html" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/11000/500/sol11533.html" }, { "trust": 0.3, "url": "http://openssl.org/news/secadv_20100324.txt" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4355" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3245" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=20139" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/12334/" }, { "trust": 0.1, "url": "https://github.com/cyberdeception/deepdig" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027919" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1031330" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027904" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1029353" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0742" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4355" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4180" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3207" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2939" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1633" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3210" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0740" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201110-01.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3245" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0014" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4252" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2010-0740" }, { "db": "BID", "id": "39013" }, { "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88387" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "PACKETSTORM", "id": "169649" }, { "db": "CNNVD", "id": "CNNVD-201003-393" }, { "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-26T00:00:00", "db": "VULMON", "id": "CVE-2010-0740" }, { "date": "2010-03-24T00:00:00", "db": "BID", "id": "39013" }, { "date": "2010-04-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "date": "2011-02-11T13:13:00", "db": "PACKETSTORM", "id": "98419" }, { "date": "2011-10-09T16:42:00", "db": "PACKETSTORM", "id": "105638" }, { "date": "2010-04-19T20:27:54", "db": "PACKETSTORM", "id": "88621" }, { "date": "2010-04-15T22:26:05", "db": "PACKETSTORM", "id": "88387" }, { "date": "2010-06-04T04:25:14", "db": "PACKETSTORM", "id": "90263" }, { "date": "2010-04-20T15:07:58", "db": "PACKETSTORM", "id": "88698" }, { "date": "2010-03-24T12:12:12", "db": "PACKETSTORM", "id": "169649" }, { "date": "2010-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-393" }, { "date": "2010-03-26T18:30:00.467000", "db": "NVD", "id": "CVE-2010-0740" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-10T00:00:00", "db": "VULMON", "id": "CVE-2010-0740" }, { "date": "2015-04-13T22:05:00", "db": "BID", "id": "39013" }, { "date": "2011-06-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001227" }, { "date": "2023-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-393" }, { "date": "2023-11-07T02:05:08.907000", "db": "NVD", "id": "CVE-2010-0740" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "88621" }, { "db": "PACKETSTORM", "id": "88698" }, { "db": "CNNVD", "id": "CNNVD-201003-393" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL of ssl3_get_record Service disruption in functions (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001227" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201003-393" } ], "trust": 0.6 } }
var-201007-0199
Vulnerability from variot
The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path. Apache HTTP Server is prone to multiple remote denial-of-service vulnerabilities. An attacker can exploit these issues to deny service to legitimate users. Versions prior to Apache 2.2.16 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: JBoss Enterprise Web Server 1.0.2 update Advisory ID: RHSA-2011:0896-01 Product: JBoss Enterprise Web Server Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0896.html Issue date: 2011-06-22 CVE Names: CVE-2008-7270 CVE-2009-3245 CVE-2009-3560 CVE-2009-3720 CVE-2009-3767 CVE-2010-1157 CVE-2010-1452 CVE-2010-1623 CVE-2010-2068 CVE-2010-3718 CVE-2010-4172 CVE-2010-4180 CVE-2011-0013 CVE-2011-0419 =====================================================================
- Summary:
JBoss Enterprise Web Server 1.0.2 is now available from the Red Hat Customer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and Microsoft Windows.
The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Description:
JBoss Enterprise Web Server is a fully-integrated and certified set of components for hosting Java web applications.
This is the first release of JBoss Enterprise Web Server for Red Hat Enterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and Microsoft Windows, this release serves as a replacement for JBoss Enterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to the Release Notes, linked in the References, for more information.
This update corrects security flaws in the following components:
tomcat6:
A cross-site scripting (XSS) flaw was found in the Manager application, used for managing web applications on Apache Tomcat. If a remote attacker could trick a user who is logged into the Manager application into visiting a specially-crafted URL, the attacker could perform Manager application tasks with the privileges of the logged in user. (CVE-2010-4172)
tomcat5 and tomcat6:
It was found that web applications could modify the location of the Apache Tomcat host's work directory. As web applications deployed on Tomcat have read and write access to this directory, a malicious web application could use this flaw to trick Tomcat into giving it read and write access to an arbitrary directory on the file system. (CVE-2010-3718)
A second cross-site scripting (XSS) flaw was found in the Manager application. A malicious web application could use this flaw to conduct an XSS attack, leading to arbitrary web script execution with the privileges of victims who are logged into and viewing Manager application web pages. (CVE-2011-0013)
A possible minor information leak was found in the way Apache Tomcat generated HTTP BASIC and DIGEST authentication requests. For configurations where a realm name was not specified and Tomcat was accessed via a proxy, the default generated realm contained the hostname and port used by the proxy to send requests to the Tomcat server. (CVE-2010-1452)
A flaw was discovered in the way the mod_proxy_http module of the Apache HTTP Server handled the timeouts of requests forwarded by a reverse proxy to the back-end server. In some configurations, the proxy could return a response intended for another user under certain timeout conditions, possibly leading to information disclosure. Note: This issue only affected httpd running on the Windows operating system. (CVE-2010-2068)
apr:
It was found that the apr_fnmatch() function used an unconstrained recursion when processing patterns with the '*' wildcard. An attacker could use this flaw to cause an application using this function, which also accepted untrusted input as a pattern for matching (such as an httpd server using the mod_autoindex module), to exhaust all stack memory or use an excessive amount of CPU time when performing matching. (CVE-2011-0419)
apr-util:
It was found that certain input could cause the apr-util library to allocate more memory than intended in the apr_brigade_split_line() function. An attacker able to provide input in small chunks to an application using the apr-util library (such as httpd) could possibly use this flaw to trigger high memory consumption. (CVE-2010-1623)
The following flaws were corrected in the packages for Solaris and Windows. Updates for Red Hat Enterprise Linux can be downloaded from the Red Hat Network.
Multiple flaws in OpenSSL, which could possibly cause a crash, code execution, or a change of session parameters, have been corrected. (CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)
Two denial of service flaws were corrected in Expat. (CVE-2009-3560, CVE-2009-3720)
An X.509 certificate verification flaw was corrected in OpenLDAP. (CVE-2009-3767)
More information about these flaws is available from the CVE links in the References.
- Solution:
All users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat Customer Portal are advised to upgrade to JBoss Enterprise Web Server 1.0.2, which corrects these issues.
The References section of this erratum contains a download link (you must log in to download the update). Before installing the update, backup your existing JBoss Enterprise Web Server installation (including all applications and configuration files).
- Bugs fixed (http://bugzilla.redhat.com/):
530715 - CVE-2009-3767 OpenLDAP: Doesn't properly handle NULL character in subject Common Name 531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences 533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences 570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks 585331 - CVE-2010-1157 tomcat: information disclosure in authentication headers 618189 - CVE-2010-1452 httpd mod_cache, mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments 632994 - CVE-2010-2068 httpd (mod_proxy): Sensitive response disclosure due improper handling of timeouts 640281 - CVE-2010-1623 apr-util: high memory consumption in apr_brigade_split_line() 656246 - CVE-2010-4172 tomcat: cross-site-scripting vulnerability in the manager application 659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack 660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack 675786 - CVE-2011-0013 tomcat: XSS vulnerability in HTML Manager interface 675792 - CVE-2010-3718 tomcat: file permission bypass flaw 703390 - CVE-2011-0419 apr: unconstrained recursion in apr_fnmatch
- References:
https://www.redhat.com/security/data/cve/CVE-2008-7270.html https://www.redhat.com/security/data/cve/CVE-2009-3245.html https://www.redhat.com/security/data/cve/CVE-2009-3560.html https://www.redhat.com/security/data/cve/CVE-2009-3720.html https://www.redhat.com/security/data/cve/CVE-2009-3767.html https://www.redhat.com/security/data/cve/CVE-2010-1157.html https://www.redhat.com/security/data/cve/CVE-2010-1452.html https://www.redhat.com/security/data/cve/CVE-2010-1623.html https://www.redhat.com/security/data/cve/CVE-2010-2068.html https://www.redhat.com/security/data/cve/CVE-2010-3718.html https://www.redhat.com/security/data/cve/CVE-2010-4172.html https://www.redhat.com/security/data/cve/CVE-2010-4180.html https://www.redhat.com/security/data/cve/CVE-2011-0013.html https://www.redhat.com/security/data/cve/CVE-2011-0419.html https://access.redhat.com/security/updates/classification/#moderate http://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions&product=webserver&version=1.0.2
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOAuGhXlSAg2UNWIIRAqmMAJ4r9f3dvSqtXd7MjjpO8g90BsEongCgmhEo /GsGpZfcRmJUiJiwYZJk5fU= =KiZb -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . HP System Management Homepage (SMH) before v7.0 running on Linux and Windows.
RESOLUTION
HP has provided HP System Management Homepage v7.0 or subsequent to resolve the vulnerabilities. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker might obtain sensitive information, gain privileges, send requests to unintended servers behind proxies, bypass certain security restrictions, obtain the values of HTTPOnly cookies, or cause a Denial of Service in various ways.
A local attacker could gain escalated privileges.
Workaround
There is no known workaround at this time.
Resolution
All Apache HTTP Server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.22-r1"
References
[ 1 ] CVE-2010-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408 [ 2 ] CVE-2010-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434 [ 3 ] CVE-2010-1452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452 [ 4 ] CVE-2010-2791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791 [ 5 ] CVE-2011-3192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192 [ 6 ] CVE-2011-3348 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348 [ 7 ] CVE-2011-3368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368 [ 8 ] CVE-2011-3607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607 [ 9 ] CVE-2011-4317 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317 [ 10 ] CVE-2012-0021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021 [ 11 ] CVE-2012-0031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031 [ 12 ] CVE-2012-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053 [ 13 ] CVE-2012-0883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201206-25.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix, does not close the backend connection if a timeout occurs when reading a response from a persistent connection, which allows remote attackers to obtain a potentially sensitive response intended for a different client in opportunistic circumstances via a normal HTTP request.
Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct these issues. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security.
Release Date: 2010-12-07 Last Updated: 2010-12-06
Potential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS).
References: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01 Note: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com Note: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.2.32 HP-UX 11i PA-RISC with IPv6
HP-UX 11i version 2 PA-RISC/IPF 64-bit
HP-UX 11i version 2 PA-RISC/IPF 32-bit
HP-UX 11i version 3 PA-RISC/IPF 64-bit
HP-UX 11i version 3 PA-RISC/IPF 32-bit
MANUAL ACTIONS: Yes - Update Install Apache-based Web Server v2.0.63.01 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v2.32 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.31
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 7 December 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
CVE-2010-1452
A vulnerability has been found in mod_dav that allows an attacker to cause a daemon crash, causing a denial of service. This issue only affects the Debian 5.0 oldstable/lenny distribution.
For the oldstable distribution (lenny), these problems have been fixed in version 2.2.9-10+lenny10.
For the stable distribution (squeeze), this problem has been fixed in version 2.2.16-6+squeeze2.
For the testing distribution (wheezy), this problem will be fixed soon.
For the unstable distribution (sid), this problem has been fixed in version 2.2.19-2.
We recommend that you upgrade your apache2 packages.
This update also contains updated apache2-mpm-itk packages which have been recompiled against the updated apache2 packages. The new version number for the oldstable distribution is 2.2.6-02-1+lenny5. In the stable distribution, apache2-mpm-itk has the same version number as apache2. =========================================================== Ubuntu Security Notice USN-1021-1 November 25, 2010 apache2 vulnerabilities CVE-2010-1452, CVE-2010-1623 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.10 Ubuntu 10.04 LTS Ubuntu 10.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.12
Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.19
Ubuntu 9.10: apache2.2-common 2.2.12-1ubuntu2.4
Ubuntu 10.04 LTS: apache2.2-common 2.2.14-5ubuntu8.4
Ubuntu 10.10: apache2.2-common 2.2.16-1ubuntu3.1
In general, a standard system update will make all the necessary changes.
Details follow:
It was discovered that Apache's mod_cache and mod_dav modules incorrectly handled requests that lacked a path. This issue affected Ubuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-1452)
It was discovered that Apache did not properly handle memory when destroying APR buckets. (CVE-2010-1623)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.diff.gz
Size/MD5: 134865 3a8ddb93ba4acb10e5a25f8fedff76c8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.dsc
Size/MD5: 1823 ea94bede6f84eff66e7ddbed098314b3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.12_all.deb
Size/MD5: 2126274 cabf3e5b4db7aa0fedb11a88f8b75bd6
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 835158 fe32a82ad3ebc2bcb3dd761089125095
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 229940 b5a9d6e605da9a7eaa482afe5209dc7b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 225020 ea417c30c902579143a7514c6ab9f85a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 229516 5fa43f8e2ff727ee42a0ba40cdb1fa69
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 173264 e23808d6fb41ebb4cd3a7bd2d02362f7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 174046 3e816aa3c599f5ee36de1061bdd49a6a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 95854 94297f57007c1b9161d2cb3357584f47
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 37898 7747042159ee5f8bb6c49d8a8c4ba4df
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 287552 041d5d83609f70f50b6aa142f13ba670
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_amd64.deb
Size/MD5: 146132 e5da23a1537a20d723470a0ea65e842e
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 788394 9dec38ca7cf477fab1d5e235d722eb18
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 204496 17b851c580fdd514732f26d4bbd259b6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 200398 933aebfa68842dfe55408582cb7f9d86
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 203956 58a25ad65c7231f12fb16eb5866e32cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 173272 ee2c6892d43a29dc81b6d9ba8371b658
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 174054 f2cbea79976c62934145b24d0a724e9b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 93772 82e6a9c1c6d6df884c3af138c0775b67
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 37898 8038ee56310c3e9ba48390fdf2fef08c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 263514 f0612bf70590d673c89e3cb570e2fc6c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_i386.deb
Size/MD5: 133962 50c5afa21c1885b85123ec625ec56ae3
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 861224 cf92679fbac1e52c2d8a598ff44f188b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 221912 7b83f2457d7cf8d19fd0cb7316d56e0e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 217554 5fbbd3b402cdf67e53ba32736ab8053f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 221388 dee996cd2f6ebc9145e6011ef53a2ee0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 173274 94584b32580ebe3812025aa4afb9c955
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 174052 98cb6b1ccf81313ff962bcb5b39ac7d2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 105582 c4c9f9cc5720100d6bddd79db1307217
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 37896 6b743ca1fca7190d0285566d13bda51d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 283142 6a92a690cf5cc721aa63521aad9392cc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_powerpc.deb
Size/MD5: 143218 61e6e554125129329aa23caea6ab7d6d
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 805924 63dbfa9c4db04615df89b1f2c33ef244
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 212036 92c7ee68d10a57e7a5286330c4949c40
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 207740 508ef2ff0c8a3ff1957bab5239bd82ca
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 211424 26d7573f55a65f1c2179a6454a8a2247
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 173266 3e233d63f56f4db03c8f51fbe59d8bfd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 174060 86dbedfeba4eae832e919c411303ee29
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 94908 b5433d52f99b3e6e537e59f1c8d6d9da
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 37894 5e76d199949e5f9a8325ff3f7a645cd5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 269530 c1b082f05af3f78475ebf419439def01
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_sparc.deb
Size/MD5: 131930 0a007c073d905b15132bfc31ccda1798
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.diff.gz
Size/MD5: 147731 47643f18d53daf8750e4538970c83d07
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.dsc
Size/MD5: 2046 1376672acd99ef14f01a6a8cc34c4346
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz
Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.19_all.deb
Size/MD5: 1945340 4d59aa0089912c2624eb180d51b03c14
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.19_all.deb
Size/MD5: 73650 77d5950a1c521b641aa72fb166eaa06f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.19_all.deb
Size/MD5: 6458166 4e10a40f1f1e579be261f40a7be2e295
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19_all.deb
Size/MD5: 46410 6198a6eba06d945ad9597e82c280d9cb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 254742 fd54d116879ed6590105b26b01ff0dac
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 249806 b3b1fae6e7e4dbf28b4d7711aa56e978
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 254062 36933808b11f1f28501c9c864b399388
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 209526 bb74dd0a139b249c56d65868a9dc73e8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 210246 bfd89c9521fecf9ed688249ccbfec002
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 142524 f1940eea967b918bd45b47caab2f4569
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_amd64.deb
Size/MD5: 818246 088f766f2ec56ec65bf755554a86b10d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 237310 e10dd07bd6e8c12c6612a49a63b8be7d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 233246 c8fd94e5d140caec9c66794a71549c03
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 236460 14c91ad0347f05d6e7340f6a1f928e27
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 208474 ef4b083322079968262bdcba6b3c6a67
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 209230 c881dc1f09b1f6b44438447aae8f6a9d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 141750 73549c8f179ff90ae2f46b8c0c8b15f8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_i386.deb
Size/MD5: 771740 b1d59367bfecfac830bae15c80f35220
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 236226 48998dba63cfeaa6643d70566b3a4b01
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 231844 92cd164c9cd479000ba26116d3b02528
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 235380 6467532b910026e940667bb198713aae
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 206216 3138f3c4b223d1fe380f0225400e01bd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 206970 cf900b47ca37e165bf27178bc2ace931
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 141842 112093d097022b08aed1b5c88124422c
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_lpia.deb
Size/MD5: 750718 8c133b186cdac6c1ecb4545d6a3e694a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 254768 91f01fceef69cabdec4b757de95158f4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 250222 63f05e66592f62d2737af8d7cbe477b9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 254334 668e26ac957e82ecf2d453785694084b
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 206226 18129b8fd8c67956365dcde559bc5d5d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 207008 f472f886b6ef23dd312b6f260ac0ad4a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 159022 cdc450f459faf8aa6e0aeea4302fb482
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_powerpc.deb
Size/MD5: 907128 ebb5b80e3b8e86d65e737e9233adedf1
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 238036 08f53aec4792eb86f8703bc0c2704f6f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 233776 75ee213b18e3a99bac748634268f5d4f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 237202 27b608c9dc3e5e230c43f8f8c3ec700e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 206232 5924f7ed7175f472504ef1cf6ce4d86c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 206998 3c0e7c38872cef1e334feb1129b2692f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 144452 50eaa5db62fba9c3c618b7cabe90a309
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_sparc.deb
Size/MD5: 766340 8da38a1e49155f52ea46423fe4c4ee06
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.diff.gz
Size/MD5: 188484 c434b577603818436c5ee70fe88edf0f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.dsc
Size/MD5: 2553 7abc36d70b6407bf31d0260f8526e905
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz
Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 2246980 8e954b9a42e2fc44d823b610c63103f6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 2346 111dc0ced8a829de9835209e392cf3e7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 2376 a66e6d805229684af87c68ab069ea266
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 2314 0a40f20a353e1880aa3bc30aa875def7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 285472 2cf254bff1dd932e27a2f5eb0f2124a8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 1424 8200e0af179d043e28c2f13cd5f1238a
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.4_all.deb
Size/MD5: 2372 4daddf09fd746f243e1c8e232741cd8b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 138384 c23f1742d1a4d1ff327012cc58cd28a6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 139496 80d1bf7089621f9c00605116bd4efb26
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 157192 3e2876e823a747c961f8b59df1900dc7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 1406140 f67eb0ab245047eb2719a695b671fa7d
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 93116 e92b6c82515c6103af4c84178defec73
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_amd64.deb
Size/MD5: 91618 087b0450f9a88bb5317701537e0007b9
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 137086 9fd8574d5a320f22ce3c83cc9317927e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 138186 d1b822bee829beffc46f8a9aa94199e3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 155560 0025c5f7797bd018be99822a99119f40
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 1309800 d94bad874d281bab671b0412cf17afb3
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 92244 594282d8a9901fab271fb283b9bc9fbd
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_i386.deb
Size/MD5: 90682 d4609ceb9bb59604ce158ca6e1014cb4
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 138226 c907c76b362a7bcf49dbe953071c2c4c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 139390 241cf4036e1794a425a618596eee14da
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 158704 3258d4b715849de1ce8e43ded000c2e4
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 1272916 b8242bb6da822d44ccec1a8fad064688
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 92320 4b0485fe9f0df0bd32c6e3da0e42a87f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_armel.deb
Size/MD5: 90936 e9437ec0e9571f04f72f88dbe8ad369f
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 137098 2fba573c3a8a0beee6b720ddf7a147fa
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 138198 37dae52a4c96112916917dabab555b30
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 155464 dfd5669eafaf325fa75f1e64eb29bfad
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 1291192 6d4d11afb217b49470a4710eb4566143
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 92194 44e4c307a00e68e702c52ba8d10c7984
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_lpia.deb
Size/MD5: 90690 399761c5a6fcd2014b219e7b8cd31d32
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 137092 417a344f112a5b13ea5f36a600018d3c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 138196 3e2b46cf25a41c0d4ad1af6b24407c25
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 161418 2b41d2b09b03e8e4066194a16774fec1
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 1390750 edcd289885e3c92f7694efa4abc6188f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 92754 1c97103bbb049dd7ee8b836fe26b2031
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_powerpc.deb
Size/MD5: 91142 034979974f2a357218bf614d882cfa23
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 137088 058fccf694c50b3852c281f0fa701e66
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 138186 625a413761fd36b9bf7755cab9a97118
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 159860 a1efd79d8fba8be9477305d221e43334
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 1298622 f2256441099614d6e416338cc05c6794
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 92524 61dc9b0d61de14659665b5b2908c0df6
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_sparc.deb
Size/MD5: 90922 a843867aac530a79cda6005ed54a4ff1
Updated packages for Ubuntu 10.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.diff.gz
Size/MD5: 214170 04cbe3e7dbcc5b4ddd35b21d0a3c3a21
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.dsc
Size/MD5: 2697 97667571f87fad4f3bf780660bc8c9c2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14.orig.tar.gz
Size/MD5: 6684081 2c1e3c7ba00bcaa0163da7b3e66aaa1e
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.14-5ubuntu8.4_all.deb
Size/MD5: 2257806 5ee35fe75e4686cf2c07ca2182e98763
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 2396 3495d9a0b12b11e9b84367f88154f25c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 2420 83460dfe877ea3410b48369f4a34af98
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 2366 e672be8888f996c88ecc89a7028e1627
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 136256 98cb1e84d40d909d4d0ad4aca6f30de2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 137296 515247ff5030aa36b60adba52442c740
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 161144 2bb237d9a4439f423f4fa114a2525a12
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 2730470 eab39d33b994199d36ebb957a123dbd4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 290016 fddb6361852490101e224a7c1f82f05c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 1478 b7c29c953866efbc2ec4175fcf487f20
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 2416 9a58afd42551ead0286ed61d8d759480
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 96900 bac870aae281673809371b223e98730e
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_amd64.deb
Size/MD5: 95280 a137d32d18872d9536e13f07ec6fd9b4
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 2398 4970639c8f7929558a4f178918c71ed0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 2426 46c5fa6d2335809a08df67ff56601eb2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 2372 9a2309b55f8ff81d6910ba3e90768823
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 136280 a34b804f15dd99cce4fef5d25176fb74
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 137320 1c54433a0a33c3e3ed19201dc76e9f58
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 159676 e2d37adb96e9617fbb1c8b969b1437da
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 2622444 7516dddc543f6cb5f94b68c17912410e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 290042 b12f37c292398c2a72251d3435ae4221
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 1484 19ff1abb2167ccc156a684b18806c75d
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 2422 cb08e644167f4d921256f14350be3574
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 96256 7037d8cbe08da992b954dd8c0b40d772
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_i386.deb
Size/MD5: 94688 4cd9bef52d2e6dc5b69e2feb22a53bb4
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 2418 7b269901e2ee8330bb9c663fd87a52f2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 2450 0eb9823e5732b2609b1bab4a9a015396
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 2388 d36eeb0ff65a2ad7f77b711bd2b15536
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 137490 fbbc19f8ec3b8e265806bbad838015f3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 138604 58930629457b7cbcb7bb376787cd58d1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 166036 11bb48cedf436f4f4165c91dd455cd0a
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 2570184 bf5c8de7bd17f69c38f3c010aa6d0687
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 296804 b7e72993adef3bb5ebccd01618f6497c
http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 1484 b666a37339a59449994e13eed862dcf8
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 2430 b6db059708469f9a5e5ad6442b555632
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 96048 9552f51119734d54d191de544648824e
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_armel.deb
Size/MD5: 94420 e2ec6d54b05f732b5f6beda813050216
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 2400 6d0d60a2ba2b0614f84c29615c2fab68
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 2426 7b241f8cf87d2d1a2e0609d59233315f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 2370 7b7d53516231e64e9e33fcdb21fb79c8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 136286 ee325a5dadbfc853bb85833f4a9697a0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 137326 bafa0e2940b070741e9925d45b9929eb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 165972 7a162a07a604396bb869e48349987f20
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 2765528 6433cf125eb9e0ef3d0e2f21d47a35e1
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 290060 73c20ef9768548a99340075e5c62ad47
http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 1482 68dd440815d96cc7c79e9b113c298432
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 2422 d35130d8b0d0e64f240cc3d5838ec4dd
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 96814 acc862b8a8fd0cce9968fe096c44d5e2
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_powerpc.deb
Size/MD5: 95158 f60b2c25b5a1b01b1bb0a2b493cd6d02
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 2398 6929b88c9e44d507ab0e03865c1edb8e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 2428 bab8d175709b58469ad9bcbf6a37fa75
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 2374 dd6508665c6085db3d481c301106b1ea
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 136266 17359c6d663f70cc875bc132e605bbcd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 137304 fdadd775a849f1d509e3c06e897b16a1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 165934 0038d53032dd272071361e87baa6b3db
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 2593250 834feb1137b15ed401121da6a3dde53e
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 290046 ccb65f6f739901f563c594b6ede83d14
http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 1484 7364939ba13e0485a429f4cb0778401f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 2426 39ad9b647530c6a093f3af4e057186db
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 96708 1d9a1e4af412fce2ef9e8d59e76ba701
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_sparc.deb
Size/MD5: 95030 24cae3e808f72d139e8c8f9a0a1a5f38
Updated packages for Ubuntu 10.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.diff.gz
Size/MD5: 210573 e26889953d3627e2422fec608fc80c3d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.dsc
Size/MD5: 2686 ea9a620794423fa14751e5cd43fa4ca5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16.orig.tar.gz
Size/MD5: 6369022 7f33f2c8b213ad758c009ae46d2795ed
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.16-1ubuntu3.1_all.deb
Size/MD5: 2281132 494153ffbed2685dde1f6916f2a08cca
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 2346 00e768131218fed520005c54e40e003d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 2374 3d95d9e31bea8d0806c6eec320ac15cb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 2318 ca7c42028becd3dc67b57e7bef8ef10a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 136352 9c6890b3ea07d4bdb3bf61434331eea1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 137404 47b6cf10e5d1d2f6694f7e66075bb78d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 164446 051b56eca89069afe34fa087d61c733c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 2708768 c39117c9b15969612466f50b447c83fb
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 301360 1dd5f68877240b580f4170eb8899ee78
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 1480 bf4687f34a36e2dd5fd6abeb8b4d4f95
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 2372 1f19a348c1d7b3ed9d6f0878b5b272e9
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 63248 fe1af941aa4eb9131ccccdba0e1f1d39
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_amd64.deb
Size/MD5: 61608 470342447d4ac4918f1b1d085dff3145
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 2348 08f85de3ba757debc03542b7fc8bb7f2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 2370 ddc38a5cdc523d48f3b2245d15fab0e1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 2318 10262b0fe6e8f4711dcf4f78e554ce48
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 136346 8df092b1962d1f1b1a0fc2515ecba1ff
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 137398 7f456e656957af71a105b354c82da467
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 162926 543ef93eca3885696733bdb701a90f11
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 2599636 de6c8c71455af7457b3d5aed41f6a6a1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 301338 0e03201bef1db838eae11578c300639c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 1484 b9ab3e6acb3d599d3fe5151c99d4ed9b
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 2372 99101004b20ee162d8756260db08f3c6
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 62616 223469805f5385cc39303d40e15fde9f
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_i386.deb
Size/MD5: 61084 9bc45e0880ce5040fefe8bd69a43a336
armel architecture (ARM Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 2358 76401e331821ff276e7644756b27d226
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 2386 e27b65bb92caa4de4454244ace916b5a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 2330 b930ca53ad10db075535a85b3c65998e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 137000 58a0c4cd01b9a74d6c70331910d3f675
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 137980 f9abd743069a6a5b0d3d12b7b3f394bf
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 171270 41c4177586990d5b0ffb6d400143dd05
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 2597444 f39c0e92a9d29b576481f5aefa092942
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 308998 e065288aef4c6eff945d875dc3ac0cfd
http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 1484 a139b1e561a9e9aa5363b9c06a0b6850
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 2388 9ec0b59a116e500e700c196ef84afadf
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 62568 d1354d5a2b5bc2007b7b0dfe0f7dd029
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_armel.deb
Size/MD5: 61040 5c9f05ef22ab25d170adde8fc3ac1baa
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 2356 e8d3ec459e0e6f561b512c43b5883261
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 2376 090d1fa0b687fd98ef9c8a57d6436a46
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 2328 eb2755e9de3df3adfdd0df8e139f8fd7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 136376 04fea44be8c57e9aac5c65692a98a33c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 137430 f773f801e1b1fb3cbfbcfe4199f1c708
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 169084 8554332e458f686edd300669e824430a
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 2746688 692017e3371da59f57290dd720ec513e
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 301376 aadf2f481ad35398288c1bf4f89f6d6e
http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 1490 3364ae2f5f0388fb16de7d0927b0a17c
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 2376 09345c3706b6106802bbfa01ee2e8f52
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 63140 8163a71079cbc6f0aa8e004ddf082b2d
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_powerpc.deb
Size/MD5: 61554 3d5ddc7250edc6c9d36b8323b8bb53c9
.
BAC v8.07 supplies Apache 2.2.17
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201007-0199", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.0.64" }, { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.2.16" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "http server", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "6.0.2.43" }, { "model": "http server", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "http server", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "sdk,", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "1.5" }, { "model": "sdk,", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "1.6" }, { "model": "websphere application server", "scope": "lt", "trust": 0.8, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.6" }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux fuji", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "( extended maintenance )" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "hp-ux apache-based web server", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v.2.2.15.03" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "cosminexus collaboration", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "server" }, { "model": "groupmax collaboration", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "server" }, { "model": "ucosminexus collaboration", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "server" }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.58" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.54" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "hat jboss enterprise web server for rhel as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.4" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "hat jboss enterprise web server for rhel", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "61.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "software foundation apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.2.16" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.57" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "software foundation apache -dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.7" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "software foundation apache 2.0.61-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.5" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.0-68" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.34" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2-77" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.8.11" }, { "model": "software foundation apache -dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.1" }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2.77" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.27" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.3" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "software foundation apache 2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.96" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.55" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "software foundation apache 2.2.15-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.4" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "0.8.14" }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "os/400 v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "hat jboss enterprise web server for rhel", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "61.0.2" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.68" }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0.102" }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "business availability center", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "8.07" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.28" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "software foundation apache a9", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0-103" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0.95" }, { "model": "software foundation apache 2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0-95" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.59" }, { "model": "system management homepage", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.5" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.51" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.1-73" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1" }, { "model": "hat jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "51.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.35" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.05" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "hat jboss enterprise web server for solaris", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "1.0.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "system management homepage b", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.2.77" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.55" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.64" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.99" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "hat jboss enterprise web server for rhel es", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "41.0.2" }, { "model": "software foundation apache 2.0.62-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "hat jboss enterprise web server for windows", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "1.0.2" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.8" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "software foundation apache 2.0.60-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.0.3" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.60" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.7" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.3.9" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "hat jboss enterprise web server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2.4" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.06" }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.3.1" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.01" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "business availability center", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "software foundation apache 2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat jboss enterprise web server for rhel as", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "41.0.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "hat jboss enterprise web server for rhel server", "scope": "ne", "trust": 0.3, "vendor": "red", "version": "51.0.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.0-12" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.9" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat jboss enterprise web server for windows", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "1.0" }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1" }, { "model": "software foundation apache -beta", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "i5/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.52" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.36" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3.0.1.73" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat jboss enterprise web server for rhel es", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.1.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.5.2.3" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.2" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.53" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "system management homepage", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1.0.103" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.32" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.5" }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.2" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "hat jboss enterprise web server for solaris", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "1.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.43" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.61" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "jboss enterprise web server el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "software foundation apache 2.0.64-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.1.6" } ], "sources": [ { "db": "BID", "id": "41963" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.16", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-1452" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache Software Foundation", "sources": [ { "db": "BID", "id": "41963" } ], "trust": 0.3 }, "cve": "CVE-2010-1452", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2010-1452", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-1452", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2010-1452", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The (1) mod_cache and (2) mod_dav modules in the Apache HTTP Server 2.2.x before 2.2.16 allow remote attackers to cause a denial of service (process crash) via a request that lacks a path. Apache HTTP Server is prone to multiple remote denial-of-service vulnerabilities. \nAn attacker can exploit these issues to deny service to legitimate users. \nVersions prior to Apache 2.2.16 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: JBoss Enterprise Web Server 1.0.2 update\nAdvisory ID: RHSA-2011:0896-01\nProduct: JBoss Enterprise Web Server\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-0896.html\nIssue date: 2011-06-22\nCVE Names: CVE-2008-7270 CVE-2009-3245 CVE-2009-3560 \n CVE-2009-3720 CVE-2009-3767 CVE-2010-1157 \n CVE-2010-1452 CVE-2010-1623 CVE-2010-2068 \n CVE-2010-3718 CVE-2010-4172 CVE-2010-4180 \n CVE-2011-0013 CVE-2011-0419 \n=====================================================================\n\n1. Summary:\n\nJBoss Enterprise Web Server 1.0.2 is now available from the Red Hat\nCustomer Portal for Red Hat Enterprise Linux 4, 5 and 6, Solaris, and\nMicrosoft Windows. \n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Description:\n\nJBoss Enterprise Web Server is a fully-integrated and certified set of\ncomponents for hosting Java web applications. \n\nThis is the first release of JBoss Enterprise Web Server for Red Hat\nEnterprise Linux 6. For Red Hat Enterprise Linux 4 and 5, Solaris, and\nMicrosoft Windows, this release serves as a replacement for JBoss\nEnterprise Web Server 1.0.1, and includes a number of bug fixes. Refer to\nthe Release Notes, linked in the References, for more information. \n\nThis update corrects security flaws in the following components:\n\ntomcat6:\n\nA cross-site scripting (XSS) flaw was found in the Manager application,\nused for managing web applications on Apache Tomcat. If a remote attacker\ncould trick a user who is logged into the Manager application into visiting\na specially-crafted URL, the attacker could perform Manager application\ntasks with the privileges of the logged in user. (CVE-2010-4172)\n\ntomcat5 and tomcat6:\n\nIt was found that web applications could modify the location of the Apache\nTomcat host\u0027s work directory. As web applications deployed on Tomcat have\nread and write access to this directory, a malicious web application could\nuse this flaw to trick Tomcat into giving it read and write access to an\narbitrary directory on the file system. (CVE-2010-3718)\n\nA second cross-site scripting (XSS) flaw was found in the Manager\napplication. A malicious web application could use this flaw to conduct an\nXSS attack, leading to arbitrary web script execution with the privileges\nof victims who are logged into and viewing Manager application web pages. \n(CVE-2011-0013)\n\nA possible minor information leak was found in the way Apache Tomcat\ngenerated HTTP BASIC and DIGEST authentication requests. For configurations\nwhere a realm name was not specified and Tomcat was accessed via a proxy,\nthe default generated realm contained the hostname and port used by the\nproxy to send requests to the Tomcat server. (CVE-2010-1452)\n\nA flaw was discovered in the way the mod_proxy_http module of the Apache\nHTTP Server handled the timeouts of requests forwarded by a reverse proxy\nto the back-end server. In some configurations, the proxy could return\na response intended for another user under certain timeout conditions,\npossibly leading to information disclosure. Note: This issue only affected\nhttpd running on the Windows operating system. (CVE-2010-2068)\n\napr:\n\nIt was found that the apr_fnmatch() function used an unconstrained\nrecursion when processing patterns with the \u0027*\u0027 wildcard. An attacker could\nuse this flaw to cause an application using this function, which also\naccepted untrusted input as a pattern for matching (such as an httpd server\nusing the mod_autoindex module), to exhaust all stack memory or use an\nexcessive amount of CPU time when performing matching. (CVE-2011-0419)\n\napr-util:\n\nIt was found that certain input could cause the apr-util library to\nallocate more memory than intended in the apr_brigade_split_line()\nfunction. An attacker able to provide input in small chunks to an\napplication using the apr-util library (such as httpd) could possibly use\nthis flaw to trigger high memory consumption. (CVE-2010-1623)\n\nThe following flaws were corrected in the packages for Solaris and Windows. \nUpdates for Red Hat Enterprise Linux can be downloaded from the Red Hat\nNetwork. \n\nMultiple flaws in OpenSSL, which could possibly cause a crash, code\nexecution, or a change of session parameters, have been corrected. \n(CVE-2009-3245, CVE-2010-4180, CVE-2008-7270)\n\nTwo denial of service flaws were corrected in Expat. (CVE-2009-3560,\nCVE-2009-3720)\n\nAn X.509 certificate verification flaw was corrected in OpenLDAP. \n(CVE-2009-3767)\n\nMore information about these flaws is available from the CVE links in the\nReferences. \n\n3. Solution:\n\nAll users of JBoss Enterprise Web Server 1.0.1 as provided from the Red Hat\nCustomer Portal are advised to upgrade to JBoss Enterprise Web Server\n1.0.2, which corrects these issues. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). Before installing the update, backup your\nexisting JBoss Enterprise Web Server installation (including all\napplications and configuration files). \n\n4. Bugs fixed (http://bugzilla.redhat.com/):\n\n530715 - CVE-2009-3767 OpenLDAP: Doesn\u0027t properly handle NULL character in subject Common Name\n531697 - CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences\n533174 - CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences\n570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks\n585331 - CVE-2010-1157 tomcat: information disclosure in authentication headers\n618189 - CVE-2010-1452 httpd mod_cache, mod_dav: DoS (httpd child process crash) by parsing URI structure with missing path segments\n632994 - CVE-2010-2068 httpd (mod_proxy): Sensitive response disclosure due improper handling of timeouts\n640281 - CVE-2010-1623 apr-util: high memory consumption in apr_brigade_split_line()\n656246 - CVE-2010-4172 tomcat: cross-site-scripting vulnerability in the manager application\n659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack\n660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack\n675786 - CVE-2011-0013 tomcat: XSS vulnerability in HTML Manager interface\n675792 - CVE-2010-3718 tomcat: file permission bypass flaw\n703390 - CVE-2011-0419 apr: unconstrained recursion in apr_fnmatch\n\n5. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2008-7270.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3245.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3560.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3720.html\nhttps://www.redhat.com/security/data/cve/CVE-2009-3767.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1157.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1452.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-1623.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-2068.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-3718.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4172.html\nhttps://www.redhat.com/security/data/cve/CVE-2010-4180.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0013.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-0419.html\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttp://docs.redhat.com/docs/en-US/JBoss_Enterprise_Web_Server/1.0/html-single/Release_Notes_1.0.2/index.html\nhttps://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=distributions\u0026product=webserver\u0026version=1.0.2\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOAuGhXlSAg2UNWIIRAqmMAJ4r9f3dvSqtXd7MjjpO8g90BsEongCgmhEo\n/GsGpZfcRmJUiJiwYZJk5fU=\n=KiZb\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \nHP System Management Homepage (SMH) before v7.0 running on Linux and Windows. \n\nRESOLUTION\n\nHP has provided HP System Management Homepage v7.0 or subsequent to resolve the vulnerabilities. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \nPlease review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker might obtain sensitive information, gain privileges,\nsend requests to unintended servers behind proxies, bypass certain\nsecurity restrictions, obtain the values of HTTPOnly cookies, or cause\na Denial of Service in various ways. \n\nA local attacker could gain escalated privileges. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache HTTP Server users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.2.22-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408\n[ 2 ] CVE-2010-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434\n[ 3 ] CVE-2010-1452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452\n[ 4 ] CVE-2010-2791\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791\n[ 5 ] CVE-2011-3192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192\n[ 6 ] CVE-2011-3348\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348\n[ 7 ] CVE-2011-3368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368\n[ 8 ] CVE-2011-3607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607\n[ 9 ] CVE-2011-4317\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317\n[ 10 ] CVE-2012-0021\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021\n[ 11 ] CVE-2012-0031\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031\n[ 12 ] CVE-2012-0053\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053\n[ 13 ] CVE-2012-0883\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201206-25.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n \n mod_proxy in httpd in Apache HTTP Server 2.2.9, when running on Unix,\n does not close the backend connection if a timeout occurs when reading\n a response from a persistent connection, which allows remote attackers\n to obtain a potentially sensitive response intended for a different\n client in opportunistic circumstances via a normal HTTP request. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct these issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. \n\nRelease Date: 2010-12-07\nLast Updated: 2010-12-06\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS). \n\nReferences: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01\nNote: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerabilities. \nThe updates are available for download from http://software.hp.com\nNote: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01\n\nWeb Server Suite Version / Apache Depot name\n\nHP-UX Web Server Suite v.2.32\n HP-UX 11i PA-RISC with IPv6\n\n HP-UX 11i version 2 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 2 PA-RISC/IPF 32-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 32-bit\n\nMANUAL ACTIONS: Yes - Update\nInstall Apache-based Web Server v2.0.63.01 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite v2.32\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 7 December 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n\nCVE-2010-1452\n\nA vulnerability has been found in mod_dav that allows an attacker to\ncause a daemon crash, causing a denial of service. This issue only\naffects the Debian 5.0 oldstable/lenny distribution. \n\n\nFor the oldstable distribution (lenny), these problems have been fixed\nin version 2.2.9-10+lenny10. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 2.2.16-6+squeeze2. \n\nFor the testing distribution (wheezy), this problem will be fixed soon. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 2.2.19-2. \n\nWe recommend that you upgrade your apache2 packages. \n\nThis update also contains updated apache2-mpm-itk packages which have\nbeen recompiled against the updated apache2 packages. The new version\nnumber for the oldstable distribution is 2.2.6-02-1+lenny5. In the\nstable distribution, apache2-mpm-itk has the same version number as\napache2. ===========================================================\nUbuntu Security Notice USN-1021-1 November 25, 2010\napache2 vulnerabilities\nCVE-2010-1452, CVE-2010-1623\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.10\nUbuntu 10.04 LTS\nUbuntu 10.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.12\n\nUbuntu 8.04 LTS:\n apache2.2-common 2.2.8-1ubuntu0.19\n\nUbuntu 9.10:\n apache2.2-common 2.2.12-1ubuntu2.4\n\nUbuntu 10.04 LTS:\n apache2.2-common 2.2.14-5ubuntu8.4\n\nUbuntu 10.10:\n apache2.2-common 2.2.16-1ubuntu3.1\n\nIn general, a standard system update will make all the necessary changes. \n\nDetails follow:\n\nIt was discovered that Apache\u0027s mod_cache and mod_dav modules incorrectly\nhandled requests that lacked a path. This issue affected\nUbuntu 6.06 LTS, 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-1452)\n\nIt was discovered that Apache did not properly handle memory when\ndestroying APR buckets. (CVE-2010-1623)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.diff.gz\n Size/MD5: 134865 3a8ddb93ba4acb10e5a25f8fedff76c8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.dsc\n Size/MD5: 1823 ea94bede6f84eff66e7ddbed098314b3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.12_all.deb\n Size/MD5: 2126274 cabf3e5b4db7aa0fedb11a88f8b75bd6\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 835158 fe32a82ad3ebc2bcb3dd761089125095\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 229940 b5a9d6e605da9a7eaa482afe5209dc7b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 225020 ea417c30c902579143a7514c6ab9f85a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 229516 5fa43f8e2ff727ee42a0ba40cdb1fa69\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 173264 e23808d6fb41ebb4cd3a7bd2d02362f7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 174046 3e816aa3c599f5ee36de1061bdd49a6a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 95854 94297f57007c1b9161d2cb3357584f47\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 37898 7747042159ee5f8bb6c49d8a8c4ba4df\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 287552 041d5d83609f70f50b6aa142f13ba670\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_amd64.deb\n Size/MD5: 146132 e5da23a1537a20d723470a0ea65e842e\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 788394 9dec38ca7cf477fab1d5e235d722eb18\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 204496 17b851c580fdd514732f26d4bbd259b6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 200398 933aebfa68842dfe55408582cb7f9d86\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 203956 58a25ad65c7231f12fb16eb5866e32cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 173272 ee2c6892d43a29dc81b6d9ba8371b658\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 174054 f2cbea79976c62934145b24d0a724e9b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 93772 82e6a9c1c6d6df884c3af138c0775b67\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 37898 8038ee56310c3e9ba48390fdf2fef08c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 263514 f0612bf70590d673c89e3cb570e2fc6c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_i386.deb\n Size/MD5: 133962 50c5afa21c1885b85123ec625ec56ae3\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 861224 cf92679fbac1e52c2d8a598ff44f188b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 221912 7b83f2457d7cf8d19fd0cb7316d56e0e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 217554 5fbbd3b402cdf67e53ba32736ab8053f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 221388 dee996cd2f6ebc9145e6011ef53a2ee0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 173274 94584b32580ebe3812025aa4afb9c955\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 174052 98cb6b1ccf81313ff962bcb5b39ac7d2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 105582 c4c9f9cc5720100d6bddd79db1307217\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 37896 6b743ca1fca7190d0285566d13bda51d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 283142 6a92a690cf5cc721aa63521aad9392cc\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_powerpc.deb\n Size/MD5: 143218 61e6e554125129329aa23caea6ab7d6d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 805924 63dbfa9c4db04615df89b1f2c33ef244\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 212036 92c7ee68d10a57e7a5286330c4949c40\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 207740 508ef2ff0c8a3ff1957bab5239bd82ca\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 211424 26d7573f55a65f1c2179a6454a8a2247\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 173266 3e233d63f56f4db03c8f51fbe59d8bfd\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 174060 86dbedfeba4eae832e919c411303ee29\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 94908 b5433d52f99b3e6e537e59f1c8d6d9da\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 37894 5e76d199949e5f9a8325ff3f7a645cd5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 269530 c1b082f05af3f78475ebf419439def01\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_sparc.deb\n Size/MD5: 131930 0a007c073d905b15132bfc31ccda1798\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.diff.gz\n Size/MD5: 147731 47643f18d53daf8750e4538970c83d07\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.dsc\n Size/MD5: 2046 1376672acd99ef14f01a6a8cc34c4346\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.19_all.deb\n Size/MD5: 1945340 4d59aa0089912c2624eb180d51b03c14\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.19_all.deb\n Size/MD5: 73650 77d5950a1c521b641aa72fb166eaa06f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.19_all.deb\n Size/MD5: 6458166 4e10a40f1f1e579be261f40a7be2e295\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19_all.deb\n Size/MD5: 46410 6198a6eba06d945ad9597e82c280d9cb\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 254742 fd54d116879ed6590105b26b01ff0dac\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 249806 b3b1fae6e7e4dbf28b4d7711aa56e978\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 254062 36933808b11f1f28501c9c864b399388\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 209526 bb74dd0a139b249c56d65868a9dc73e8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 210246 bfd89c9521fecf9ed688249ccbfec002\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 142524 f1940eea967b918bd45b47caab2f4569\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_amd64.deb\n Size/MD5: 818246 088f766f2ec56ec65bf755554a86b10d\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 237310 e10dd07bd6e8c12c6612a49a63b8be7d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 233246 c8fd94e5d140caec9c66794a71549c03\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 236460 14c91ad0347f05d6e7340f6a1f928e27\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 208474 ef4b083322079968262bdcba6b3c6a67\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 209230 c881dc1f09b1f6b44438447aae8f6a9d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 141750 73549c8f179ff90ae2f46b8c0c8b15f8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_i386.deb\n Size/MD5: 771740 b1d59367bfecfac830bae15c80f35220\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 236226 48998dba63cfeaa6643d70566b3a4b01\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 231844 92cd164c9cd479000ba26116d3b02528\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 235380 6467532b910026e940667bb198713aae\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 206216 3138f3c4b223d1fe380f0225400e01bd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 206970 cf900b47ca37e165bf27178bc2ace931\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 141842 112093d097022b08aed1b5c88124422c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_lpia.deb\n Size/MD5: 750718 8c133b186cdac6c1ecb4545d6a3e694a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 254768 91f01fceef69cabdec4b757de95158f4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 250222 63f05e66592f62d2737af8d7cbe477b9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 254334 668e26ac957e82ecf2d453785694084b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 206226 18129b8fd8c67956365dcde559bc5d5d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 207008 f472f886b6ef23dd312b6f260ac0ad4a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 159022 cdc450f459faf8aa6e0aeea4302fb482\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_powerpc.deb\n Size/MD5: 907128 ebb5b80e3b8e86d65e737e9233adedf1\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 238036 08f53aec4792eb86f8703bc0c2704f6f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 233776 75ee213b18e3a99bac748634268f5d4f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 237202 27b608c9dc3e5e230c43f8f8c3ec700e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 206232 5924f7ed7175f472504ef1cf6ce4d86c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 206998 3c0e7c38872cef1e334feb1129b2692f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 144452 50eaa5db62fba9c3c618b7cabe90a309\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_sparc.deb\n Size/MD5: 766340 8da38a1e49155f52ea46423fe4c4ee06\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.diff.gz\n Size/MD5: 188484 c434b577603818436c5ee70fe88edf0f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.dsc\n Size/MD5: 2553 7abc36d70b6407bf31d0260f8526e905\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz\n Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 2246980 8e954b9a42e2fc44d823b610c63103f6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 2346 111dc0ced8a829de9835209e392cf3e7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 2376 a66e6d805229684af87c68ab069ea266\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 2314 0a40f20a353e1880aa3bc30aa875def7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 285472 2cf254bff1dd932e27a2f5eb0f2124a8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 1424 8200e0af179d043e28c2f13cd5f1238a\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.4_all.deb\n Size/MD5: 2372 4daddf09fd746f243e1c8e232741cd8b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 138384 c23f1742d1a4d1ff327012cc58cd28a6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 139496 80d1bf7089621f9c00605116bd4efb26\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 157192 3e2876e823a747c961f8b59df1900dc7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 1406140 f67eb0ab245047eb2719a695b671fa7d\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 93116 e92b6c82515c6103af4c84178defec73\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_amd64.deb\n Size/MD5: 91618 087b0450f9a88bb5317701537e0007b9\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 137086 9fd8574d5a320f22ce3c83cc9317927e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 138186 d1b822bee829beffc46f8a9aa94199e3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 155560 0025c5f7797bd018be99822a99119f40\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 1309800 d94bad874d281bab671b0412cf17afb3\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 92244 594282d8a9901fab271fb283b9bc9fbd\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_i386.deb\n Size/MD5: 90682 d4609ceb9bb59604ce158ca6e1014cb4\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 138226 c907c76b362a7bcf49dbe953071c2c4c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 139390 241cf4036e1794a425a618596eee14da\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 158704 3258d4b715849de1ce8e43ded000c2e4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 1272916 b8242bb6da822d44ccec1a8fad064688\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 92320 4b0485fe9f0df0bd32c6e3da0e42a87f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_armel.deb\n Size/MD5: 90936 e9437ec0e9571f04f72f88dbe8ad369f\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 137098 2fba573c3a8a0beee6b720ddf7a147fa\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 138198 37dae52a4c96112916917dabab555b30\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 155464 dfd5669eafaf325fa75f1e64eb29bfad\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 1291192 6d4d11afb217b49470a4710eb4566143\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 92194 44e4c307a00e68e702c52ba8d10c7984\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_lpia.deb\n Size/MD5: 90690 399761c5a6fcd2014b219e7b8cd31d32\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 137092 417a344f112a5b13ea5f36a600018d3c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 138196 3e2b46cf25a41c0d4ad1af6b24407c25\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 161418 2b41d2b09b03e8e4066194a16774fec1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 1390750 edcd289885e3c92f7694efa4abc6188f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 92754 1c97103bbb049dd7ee8b836fe26b2031\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_powerpc.deb\n Size/MD5: 91142 034979974f2a357218bf614d882cfa23\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 137088 058fccf694c50b3852c281f0fa701e66\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 138186 625a413761fd36b9bf7755cab9a97118\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 159860 a1efd79d8fba8be9477305d221e43334\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 1298622 f2256441099614d6e416338cc05c6794\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 92524 61dc9b0d61de14659665b5b2908c0df6\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_sparc.deb\n Size/MD5: 90922 a843867aac530a79cda6005ed54a4ff1\n\nUpdated packages for Ubuntu 10.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.diff.gz\n Size/MD5: 214170 04cbe3e7dbcc5b4ddd35b21d0a3c3a21\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.dsc\n Size/MD5: 2697 97667571f87fad4f3bf780660bc8c9c2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14.orig.tar.gz\n Size/MD5: 6684081 2c1e3c7ba00bcaa0163da7b3e66aaa1e\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.14-5ubuntu8.4_all.deb\n Size/MD5: 2257806 5ee35fe75e4686cf2c07ca2182e98763\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 2396 3495d9a0b12b11e9b84367f88154f25c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 2420 83460dfe877ea3410b48369f4a34af98\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 2366 e672be8888f996c88ecc89a7028e1627\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 136256 98cb1e84d40d909d4d0ad4aca6f30de2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 137296 515247ff5030aa36b60adba52442c740\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 161144 2bb237d9a4439f423f4fa114a2525a12\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 2730470 eab39d33b994199d36ebb957a123dbd4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 290016 fddb6361852490101e224a7c1f82f05c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 1478 b7c29c953866efbc2ec4175fcf487f20\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 2416 9a58afd42551ead0286ed61d8d759480\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 96900 bac870aae281673809371b223e98730e\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_amd64.deb\n Size/MD5: 95280 a137d32d18872d9536e13f07ec6fd9b4\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 2398 4970639c8f7929558a4f178918c71ed0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 2426 46c5fa6d2335809a08df67ff56601eb2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 2372 9a2309b55f8ff81d6910ba3e90768823\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 136280 a34b804f15dd99cce4fef5d25176fb74\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 137320 1c54433a0a33c3e3ed19201dc76e9f58\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 159676 e2d37adb96e9617fbb1c8b969b1437da\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 2622444 7516dddc543f6cb5f94b68c17912410e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 290042 b12f37c292398c2a72251d3435ae4221\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 1484 19ff1abb2167ccc156a684b18806c75d\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 2422 cb08e644167f4d921256f14350be3574\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 96256 7037d8cbe08da992b954dd8c0b40d772\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_i386.deb\n Size/MD5: 94688 4cd9bef52d2e6dc5b69e2feb22a53bb4\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 2418 7b269901e2ee8330bb9c663fd87a52f2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 2450 0eb9823e5732b2609b1bab4a9a015396\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 2388 d36eeb0ff65a2ad7f77b711bd2b15536\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 137490 fbbc19f8ec3b8e265806bbad838015f3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 138604 58930629457b7cbcb7bb376787cd58d1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 166036 11bb48cedf436f4f4165c91dd455cd0a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 2570184 bf5c8de7bd17f69c38f3c010aa6d0687\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 296804 b7e72993adef3bb5ebccd01618f6497c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 1484 b666a37339a59449994e13eed862dcf8\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 2430 b6db059708469f9a5e5ad6442b555632\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 96048 9552f51119734d54d191de544648824e\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_armel.deb\n Size/MD5: 94420 e2ec6d54b05f732b5f6beda813050216\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 2400 6d0d60a2ba2b0614f84c29615c2fab68\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 2426 7b241f8cf87d2d1a2e0609d59233315f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 2370 7b7d53516231e64e9e33fcdb21fb79c8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 136286 ee325a5dadbfc853bb85833f4a9697a0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 137326 bafa0e2940b070741e9925d45b9929eb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 165972 7a162a07a604396bb869e48349987f20\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 2765528 6433cf125eb9e0ef3d0e2f21d47a35e1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 290060 73c20ef9768548a99340075e5c62ad47\n http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 1482 68dd440815d96cc7c79e9b113c298432\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 2422 d35130d8b0d0e64f240cc3d5838ec4dd\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 96814 acc862b8a8fd0cce9968fe096c44d5e2\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_powerpc.deb\n Size/MD5: 95158 f60b2c25b5a1b01b1bb0a2b493cd6d02\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 2398 6929b88c9e44d507ab0e03865c1edb8e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 2428 bab8d175709b58469ad9bcbf6a37fa75\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 2374 dd6508665c6085db3d481c301106b1ea\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 136266 17359c6d663f70cc875bc132e605bbcd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 137304 fdadd775a849f1d509e3c06e897b16a1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 165934 0038d53032dd272071361e87baa6b3db\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 2593250 834feb1137b15ed401121da6a3dde53e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 290046 ccb65f6f739901f563c594b6ede83d14\n http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 1484 7364939ba13e0485a429f4cb0778401f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 2426 39ad9b647530c6a093f3af4e057186db\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 96708 1d9a1e4af412fce2ef9e8d59e76ba701\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_sparc.deb\n Size/MD5: 95030 24cae3e808f72d139e8c8f9a0a1a5f38\n\nUpdated packages for Ubuntu 10.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.diff.gz\n Size/MD5: 210573 e26889953d3627e2422fec608fc80c3d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.dsc\n Size/MD5: 2686 ea9a620794423fa14751e5cd43fa4ca5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16.orig.tar.gz\n Size/MD5: 6369022 7f33f2c8b213ad758c009ae46d2795ed\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.16-1ubuntu3.1_all.deb\n Size/MD5: 2281132 494153ffbed2685dde1f6916f2a08cca\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 2346 00e768131218fed520005c54e40e003d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 2374 3d95d9e31bea8d0806c6eec320ac15cb\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 2318 ca7c42028becd3dc67b57e7bef8ef10a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 136352 9c6890b3ea07d4bdb3bf61434331eea1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 137404 47b6cf10e5d1d2f6694f7e66075bb78d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 164446 051b56eca89069afe34fa087d61c733c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 2708768 c39117c9b15969612466f50b447c83fb\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 301360 1dd5f68877240b580f4170eb8899ee78\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 1480 bf4687f34a36e2dd5fd6abeb8b4d4f95\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 2372 1f19a348c1d7b3ed9d6f0878b5b272e9\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 63248 fe1af941aa4eb9131ccccdba0e1f1d39\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_amd64.deb\n Size/MD5: 61608 470342447d4ac4918f1b1d085dff3145\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 2348 08f85de3ba757debc03542b7fc8bb7f2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 2370 ddc38a5cdc523d48f3b2245d15fab0e1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 2318 10262b0fe6e8f4711dcf4f78e554ce48\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 136346 8df092b1962d1f1b1a0fc2515ecba1ff\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 137398 7f456e656957af71a105b354c82da467\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 162926 543ef93eca3885696733bdb701a90f11\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 2599636 de6c8c71455af7457b3d5aed41f6a6a1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 301338 0e03201bef1db838eae11578c300639c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 1484 b9ab3e6acb3d599d3fe5151c99d4ed9b\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 2372 99101004b20ee162d8756260db08f3c6\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 62616 223469805f5385cc39303d40e15fde9f\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_i386.deb\n Size/MD5: 61084 9bc45e0880ce5040fefe8bd69a43a336\n\n armel architecture (ARM Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 2358 76401e331821ff276e7644756b27d226\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 2386 e27b65bb92caa4de4454244ace916b5a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 2330 b930ca53ad10db075535a85b3c65998e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 137000 58a0c4cd01b9a74d6c70331910d3f675\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 137980 f9abd743069a6a5b0d3d12b7b3f394bf\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 171270 41c4177586990d5b0ffb6d400143dd05\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 2597444 f39c0e92a9d29b576481f5aefa092942\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 308998 e065288aef4c6eff945d875dc3ac0cfd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 1484 a139b1e561a9e9aa5363b9c06a0b6850\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 2388 9ec0b59a116e500e700c196ef84afadf\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 62568 d1354d5a2b5bc2007b7b0dfe0f7dd029\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_armel.deb\n Size/MD5: 61040 5c9f05ef22ab25d170adde8fc3ac1baa\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 2356 e8d3ec459e0e6f561b512c43b5883261\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 2376 090d1fa0b687fd98ef9c8a57d6436a46\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 2328 eb2755e9de3df3adfdd0df8e139f8fd7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 136376 04fea44be8c57e9aac5c65692a98a33c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 137430 f773f801e1b1fb3cbfbcfe4199f1c708\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 169084 8554332e458f686edd300669e824430a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 2746688 692017e3371da59f57290dd720ec513e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 301376 aadf2f481ad35398288c1bf4f89f6d6e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 1490 3364ae2f5f0388fb16de7d0927b0a17c\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 2376 09345c3706b6106802bbfa01ee2e8f52\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 63140 8163a71079cbc6f0aa8e004ddf082b2d\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_powerpc.deb\n Size/MD5: 61554 3d5ddc7250edc6c9d36b8323b8bb53c9\n\n\n\n. \n\nBAC v8.07 supplies Apache 2.2.17", "sources": [ { "db": "NVD", "id": "CVE-2010-1452" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "BID", "id": "41963" }, { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "PACKETSTORM", "id": "92821" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "92822" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "104587" }, { "db": "PACKETSTORM", "id": "96128" }, { "db": "PACKETSTORM", "id": "111587" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-1452", "trust": 3.1 }, { "db": "VUPEN", "id": "ADV-2010-3064", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2011-0291", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2010-2218", "trust": 1.1 }, { "db": "SECUNIA", "id": "42367", "trust": 1.1 }, { "db": "BID", "id": "41963", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2010-1965", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-001842", "trust": 0.8 }, { "db": "VULMON", "id": "CVE-2010-1452", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92821", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "102534", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111915", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "92822", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96536", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "104587", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96128", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111587", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "BID", "id": "41963" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "PACKETSTORM", "id": "92821" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "92822" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "104587" }, { "db": "PACKETSTORM", "id": "96128" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "id": "VAR-201007-0199", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.16451614 }, "last_update_date": "2024-07-23T20:30:52.504000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apache HTTP Server 2.2.16 Released", "trust": 0.8, "url": "http://httpd.apache.org/#2.2.16" }, { "title": "Fixed in Apache httpd 2.2.16", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.16" }, { "title": "Changes with Apache 2.2.16", "trust": 0.8, "url": "http://www.apache.org/dist/httpd/changes_2.2.16" }, { "title": "Fixed in Apache httpd 2.0.64", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64" }, { "title": "CVE-2010-1452-r966349", "trust": 0.8, "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.2.15/cve-2010-1452-r966349.patch" }, { "title": "CVE-2010-1452-patch-2.0", "trust": 0.8, "url": "http://www.apache.org/dist/httpd/patches/apply_to_2.0.63/cve-2010-1452-patch-2.0.txt" }, { "title": "HT4581", "trust": 0.8, "url": "http://support.apple.com/kb/ht4581" }, { "title": "HT4581", "trust": 0.8, "url": "http://support.apple.com/kb/ht4581?viewlocale=ja_jp" }, { "title": "Bug 49246", "trust": 0.8, "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49246" }, { "title": "1252", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1252" }, { "title": "HPUXWSATW313", "trust": 0.8, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber=hpuxwsatw313" }, { "title": "HS10-029", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs10-029/index.html" }, { "title": "HPSBUX02612", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02579879" }, { "title": "7008517", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27008517#61035" }, { "title": "PM18904", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm18904" }, { "title": "7014506", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?rs=177\u0026uid=swg27014506#70013" }, { "title": "7007951", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951#61035" }, { "title": "RHSA-2010:0659", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0659.html" }, { "title": "multiple_vulnerabilities_in_the_apache", "trust": 0.8, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "title": "cve_2010_1452_mod_dav", "trust": 0.8, "url": "http://blogs.sun.com/security/entry/cve_2010_1452_mod_dav" }, { "title": "TLSA-2010-30", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2010/tlsa-2010-30j.txt" }, { "title": "HS10-029", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs10-029/index.html" }, { "title": "interstage_as_201103", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201103.html" }, { "title": "Red Hat: Moderate: httpd security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100659 - security advisory" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1021-1" }, { "title": "Debian Security Advisories: DSA-2298-2 apache2 -- denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=7227b6751a2a5332a53278f1881d559f" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "deepdig", "trust": 0.1, "url": "https://github.com/cyberdeception/deepdig " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/rolisoft/reconscan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/gij03/reconscan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/reconscan " }, { "title": "", "trust": 0.1, "url": "https://github.com/secureaxom/strike " }, { "title": "", "trust": 0.1, "url": "https://github.com/dbutter/whitehat_public " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://blogs.sun.com/security/entry/cve_2010_1452_mod_dav" }, { "trust": 1.3, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 1.1, "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49246" }, { "trust": 1.1, "url": "http://marc.info/?l=apache-announce\u0026m=128009718610929\u0026w=2" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2010-0659.html" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/2218" }, { "trust": 1.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.467395" }, { "trust": 1.1, "url": "http://ubuntu.com/usn/usn-1021-1" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42367" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/3064" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2011/0291" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht4581" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2011-0897.html" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2011-0896.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-09/msg00009.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00008.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=133355494609819\u0026w=2" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12341" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11683" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r8c9983f1172a3415f915ddb7e14de632d2d0c326eb1285755a024165%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1452" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu636925" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1452" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/41963" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2010/1965" }, { "trust": 0.6, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.3, "url": "http://httpd.apache.org/download.cgi" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://www.apache.org/dist/httpd/announcement2.2.html" }, { "trust": 0.3, "url": "http://www.apache.org/dist/httpd/changes_2.2.16" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg1pm18904" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas2f3abe5f92565651d86257770003c7447" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100109771" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03236227" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201103e.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas2feddcd102b5b31588625777c003c72fa" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1623" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2791" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0419" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2068" }, { "trust": 0.2, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2010:0659" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=20955" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1021-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-3718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3560.html" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=distributions\u0026product=webserver\u0026version=1.0.2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3720" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-1623.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-1157.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3767.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0013.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3767" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-7270" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-4172.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-0896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-4180.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3560" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4172" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2008-7270.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4180" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-1452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2010-2068.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1157" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3245.html" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2009-3720.html" }, { "trust": 0.1, "url": "http://docs.redhat.com/docs/en-us/jboss_enterprise_web_server/1.0/html-single/release_notes_1.0.2/index.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1148" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3182" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1467" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1471" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0734" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2202" }, { "trust": 0.1, "url": "http://h18000.www1.hp.com/products/servers/management/agents/index.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1945" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1938" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2483" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-1153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3189" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0031" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0031" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4317" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0053" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3348" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4317" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3607" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3348" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3607" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201206-25.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0053" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0023" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1956" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1955" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.14-5ubuntu8.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.19_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.19_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.19_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.16-1ubuntu3.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.12_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.19.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.19_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.12_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.14-5ubuntu8.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.12_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.16-1ubuntu3.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.16-1ubuntu3.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.14-5ubuntu8.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.12_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.4_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.4.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.14-5ubuntu8.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.14-5ubuntu8.4_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2_2.2.16-1ubuntu3.1_armel.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.16-1ubuntu3.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.14-5ubuntu8.4_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.19_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.4_amd64.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2699" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "BID", "id": "41963" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "PACKETSTORM", "id": "92821" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "92822" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "104587" }, { "db": "PACKETSTORM", "id": "96128" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2010-1452" }, { "db": "BID", "id": "41963" }, { "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "db": "PACKETSTORM", "id": "92821" }, { "db": "PACKETSTORM", "id": "102534" }, { "db": "PACKETSTORM", "id": "111915" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "92822" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "104587" }, { "db": "PACKETSTORM", "id": "96128" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "NVD", "id": "CVE-2010-1452" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-07-28T00:00:00", "db": "VULMON", "id": "CVE-2010-1452" }, { "date": "2010-07-26T00:00:00", "db": "BID", "id": "41963" }, { "date": "2010-08-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "date": "2010-08-17T03:39:01", "db": "PACKETSTORM", "id": "92821" }, { "date": "2011-06-24T08:07:26", "db": "PACKETSTORM", "id": "102534" }, { "date": "2012-04-17T20:34:39", "db": "PACKETSTORM", "id": "111915" }, { "date": "2012-06-24T23:54:52", "db": "PACKETSTORM", "id": "114141" }, { "date": "2010-08-17T03:39:33", "db": "PACKETSTORM", "id": "92822" }, { "date": "2010-12-09T12:11:11", "db": "PACKETSTORM", "id": "96536" }, { "date": "2011-08-30T14:42:37", "db": "PACKETSTORM", "id": "104587" }, { "date": "2010-11-27T18:54:55", "db": "PACKETSTORM", "id": "96128" }, { "date": "2012-04-05T00:55:15", "db": "PACKETSTORM", "id": "111587" }, { "date": "2010-07-28T20:00:01.213000", "db": "NVD", "id": "CVE-2010-1452" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2010-1452" }, { "date": "2015-04-13T21:23:00", "db": "BID", "id": "41963" }, { "date": "2011-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001842" }, { "date": "2023-11-01T15:32:37.607000", "db": "NVD", "id": "CVE-2010-1452" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "41963" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache HTTP Server of mod_cache and mod_dav Service disruption in modules (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001842" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "41963" } ], "trust": 0.3 } }
var-200810-0010
Vulnerability from variot
The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. The issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. These issues are reported to affect multiple vendors' implementations of the TCP/IP stack. ----------------------------------------------------------------------
Do you have VARM strategy implemented?
(Vulnerability Assessment Remediation Management)
If not, then implement it through the most reliable vulnerability intelligence source on the market.
Implement it through Secunia.
For more information visit: http://secunia.com/advisories/business_solutions/
Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com
TITLE: Windows 2000 TCP/IP Window Size Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA36597
VERIFY ADVISORY: http://secunia.com/advisories/36597/
DESCRIPTION: Two vulnerabilities have been reported in Microsoft Windows 2000, which can be exploited by malicious people to cause a DoS (Denial of Service).
1) An error in the TCP/IP processing can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.
2) An error in the TCP/IP processing can be exploited to cause connections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. This can be exploited to cause a system to stop responding to new requests by flooding it using specially crafted packets with a TCP receive window size set to a very small value or zero.
SOLUTION: According to the vendor, no patches will be made available as it would require re-architecting a significant amount of the OS.
PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Jack C. Louis, Outpost24. 2) The vendor credits Felix Lindner, Recurity Labs.
ORIGINAL ADVISORY: MS09-048 (KB967723): http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01923093 Version: 1
HPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-11-17 Last Updated: 2009-11-17
Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS).
References: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50) Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided firmware updates to resolve this vulnerability.
Product Firmware Version
Cisco Catalyst Blade Switch 3020 for c-Class BladeSystem 12.2(50) SE1 or subsequent
Cisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP 12.2(50) SE1 or subsequent
To Locate the Firmware Update
Browse to http://www.hp.com and do the following:
Select "Support & Drivers" In Step 1 select "Download drivers and software (and firmware)" In Step 2 enter "Cisco Catalyst Blade Switch" Click on "Go" Select the desired product Select the desired Windows operating system Click on "Firmware - Blade Infrastructure"
PRODUCT SPECIFIC INFORMATION None
HISTORY Version:1 (rev.1) - 17 November 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z ge0AoMu3ueCbIB4y3HUmT/jReUzE4jym =uBei -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0010", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.2" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.4" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.3" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.0" }, { "model": "ios", "scope": "eq", "trust": 2.1, "vendor": "cisco", "version": "12.1" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "10" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "8" }, { "model": "solaris", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "9" }, { "model": "ios", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "12.0\\(9\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "12.0\\(5\\)wc2b" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.2xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.1xx" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.1xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.3xx" }, { "model": "ios", "scope": "eq", "trust": 1.3, "vendor": "cisco", "version": "12.0xv" }, { "model": "catos 8.4 glx", "scope": null, "trust": 1.2, "vendor": "cisco", "version": null }, { "model": "ios xe", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "2.1" }, { "model": "rtx1100", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "ios xe", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "2.2" }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "8.1" }, { "model": "rtx1500", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx2000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt57i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "8.0" }, { "model": "rtv700", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt300i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "7.1" }, { "model": "pix/asa", "scope": "eq", "trust": 1.1, "vendor": "cisco", "version": "7.2" }, { "model": "rtx1000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rt250i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(23\\)e4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10.5\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.52" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)ey3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(15\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.45" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8.1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ewa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.44" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(9\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.3\\)wc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2f" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)ct" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.39" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.12" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)yb" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1gb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)so4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xf" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xz7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ya2" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxd" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(28c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc1f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8\\)t1a" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15a\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)ed" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17a\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0.1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7a\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(1b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)f1" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19.3\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1t" }, { "model": "windows 2000", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.42" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(17\\)bt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sx" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.61" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ja1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ze" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)ja" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.46" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11b\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ex" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ya" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.46" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)ja" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)t4" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(19a\\)gs6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)da2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.30" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)ys_1.2\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)aa" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.48" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)e7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13.4\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea2b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xm1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2h" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)sc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)t8" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)ja1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.23" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4ja" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xf" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1a\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2wa4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1b\\)da1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.5" }, { "model": "trustedbsd", "scope": "eq", "trust": 1.0, "vendor": "trustedbsd", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.35" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya10" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(19\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ez1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xe1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)tpc11a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.42" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10.5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yz" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2t" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ev" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.22" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.66" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)tpc10a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5\\(27\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xu" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.24" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.2\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "1.3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.13" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.99" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.16" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.48" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11.5\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yq" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)bc3c" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3.4\\)bp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.9.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)s7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)dx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.56" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(11b\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ex3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sl" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34.1" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yt1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.39" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24.2\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jeb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ye" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc2e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xm2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s2a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3tpc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)eb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)jk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0w5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)ze" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ea1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(20\\)aa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)da9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2fx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.20" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.48" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s8a" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ez" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4sw" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)dc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ya" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3bw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(6\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)w5\\(21\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ez2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)ja1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25.4\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xk3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xs" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0ev" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xw" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)se3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1sec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ew3" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)cc4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17a\\)sxa" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.50" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2jk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ez1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)ys1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5-32a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.40" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xp" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yu" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.24" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xe2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2by" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8.9\\)sa6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.30" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3h\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(8\\)t1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "7.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t9" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.62" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)xr" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11\\)st4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xl4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)fy" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yn" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4t" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)jx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)t10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20.4\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yh" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(5\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1.132" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(22a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)bx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.36" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)sp1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)ea1e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.99.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eo" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yw3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yi3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.25" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv" }, { "model": "catalyst blade switch 3120x", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)ea6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sx" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "7.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(23\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yz2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ew" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.21" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "0.4_1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(6\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)b" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1az" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)ex4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)w" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ym" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1cc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.65" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ewa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mx" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yw2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12i\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4mr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10\\)da2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16.06\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)aa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)s8" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "1.2.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(11\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3na" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ea" }, { "model": "windows vista", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)ca2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13.03\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)zb7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3j" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11a\\)" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.49" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)by2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.30" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.1.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.39" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(28a\\)ia" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)fc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xg5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xy6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zl1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(5b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2c" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ay" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ey2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)dc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(9\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.68" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xb2" }, { "model": "catalyst blade switch 3020", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3bc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3ma" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2tpc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.53" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)st2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.43" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.45" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.32" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2dd" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.13" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5a\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0t" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26\\)p5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)e1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(05\\)wc8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xg" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bz" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ye" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw3a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)w5\\(19c\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(7a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5\\)b1" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)mr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.26" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(4.2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t5" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.29" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3i\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xt3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ew1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(27\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xk2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sec2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xe" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.0" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)w5\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.1\\)pi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2dx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(9.4\\)da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ga" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ym" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12m\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)ja1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2\\)xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(14\\)gs2" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.02\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy03" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)st3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2wa3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2x" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xq" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2seb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5f\\)" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.40" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2i" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(17\\)cc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xn" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)xaf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.51" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(9\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yj" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.40" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)mr1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xq1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)eu1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yf" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)ca4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.7" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.15" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(6\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)sy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8.2\\)sa6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(1\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)sl" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bc1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea1b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.34" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(27b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sed" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)ex" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1.89" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(10\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)e4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2so" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(23a\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2su" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.58" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xg" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)w5\\(22b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2n" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)mc2c" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)e7" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(3d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xj1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yi" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.6.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.67" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xe4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.4\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2mb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)ja5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5-27d" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xt3" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(9\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xs2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xf1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11\\)ea1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.44" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t4" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xt" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)dc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.54" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(19\\)gs0.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ys" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ez" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(x\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5\\(18f\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)ys" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10g\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ea1c" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yw" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(12c\\)ev01" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.52" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.69" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(11b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.34" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)by" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2fy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6.5\\)ec3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xv" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yy3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s9" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(6b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)yb4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.50" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26\\)sv" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.4" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(36\\)cc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1x\\(l\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)st8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)eo1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5-30b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.20" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.2\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)sv" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sv3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)s10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ez" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16.5\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ea1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)sl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ya1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(31\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.6\\)w5\\(9.0.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8a\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xr6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.63" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)w5\\(20\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(26b\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ex2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3.3\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sp" }, { "model": "windows server 2008", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)sa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.57" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(21a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3ha" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xr2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5a\\)e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.60" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23.6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(16\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)sl" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.3.2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "4.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.39" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xy6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yq3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.55" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9a\\)bc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.19" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.53" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.1\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)w5\\(18g\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4.3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(30\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10\\)" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.02\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)wt6\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15.1\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)da1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(31\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)t2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1eu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.21" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27\\)sbc" }, { "model": "midnightbsd", "scope": "eq", "trust": 1.0, "vendor": "midnightbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16.1\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)st1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2za" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(4.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(15\\)bc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(3.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0sz" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.30" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8\\)t0a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.28" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.11" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xq" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)xr2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.17" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.7" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "2.0.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12\\)s3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)s3b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.1\\)xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)xl3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zf" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)mc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s5a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(18.4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)su2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)t7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xn" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.29" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(16\\)sc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)dc" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(4\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17b\\)sxa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xs1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6f\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sv2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xe4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)db" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sy" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1db" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2pb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7a\\)e6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(4\\)mr" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)dc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(12\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.21" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.8" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.44" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea2a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(10\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(15b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2.2\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xm" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(22\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)ea1a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12g\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1m" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ye" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.41" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yv" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.37" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(16\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)b1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)da3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2jx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)xm7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(15\\)g" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.18" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.5" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)sv1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.23" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(7\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.50" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17\\)zd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(11a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)ec" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)b1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xe3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.25" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xd" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sbc" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.6" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.16" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bc1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1.5.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "5.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20\\)st2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(12e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)s15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(8\\)p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)s7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)yy" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5\\)ca1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(7\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12.05\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)jk1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1ct" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xn1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(19\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xc2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9\\)s8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)seb2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)xe" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0.12\\(a\\)bt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26e\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.36" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)t15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1.3\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1.4\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)se" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(7\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xa5" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "4.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zj" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)e5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14.5\\)t" }, { "model": "bsd", "scope": "eq", "trust": 1.0, "vendor": "bsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)ew" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.24" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)yx1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)cz3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14.5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1yd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(12a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(24\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4xl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xb11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.35.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.15" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8b\\)e14" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(24\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xe2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sxa" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(10\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.26" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(8\\)ea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc3b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.33.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(8\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)e5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)jk2" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.2.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ex" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(1\\)st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3jea" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(22\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.22" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(25\\)w5\\(27c\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xw1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yj" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)dc2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.25" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)yg1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(9\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb13c" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.0\\(20.3\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yo" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(11\\)t9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xw" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.10" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.15.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5.4\\)wc1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xm" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(27\\)sv1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(9a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0st" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ey" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)xb" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2sh" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3\\)t2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.35" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.13" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.19.4" }, { "model": "windows server 2003", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8.0.2\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)st7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xk3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3wa4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.22" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "2.0.4" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yr" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xp" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1ax" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yb" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.64" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)ym4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2zg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(14\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)sl1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xs" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.1.7" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2b\\)" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5.1" }, { "model": "catalyst blade switch 3120", "scope": "lt", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(50\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "8.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(28\\)w5\\(31a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea5a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.20" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.33" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(17d\\)sxb7" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.37" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)t8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xr" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7.7\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(6.8a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.38" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.59" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(3d\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)w5\\(28\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xs" }, { "model": "windows xp", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.45" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(12\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3a\\)xi8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zd4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.13.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xp4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sw4a" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.25" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yf2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26\\)p2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)dd3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xb" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)mb13b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.26" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(22\\)ea6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yf3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(22\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(11b\\)e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2pi" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(3.4\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.32" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(13\\)zk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)t12" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(18\\)st1" }, { "model": "dragonflybsd", "scope": "eq", "trust": 1.0, "vendor": "dragonflybsd", "version": "1.10.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "3.5" }, { "model": "bsd os", "scope": "eq", "trust": 1.0, "vendor": "bsdi", "version": "1.1" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yz" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.38" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)ewa3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(20a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(8\\)xu2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)bx" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.22.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)yi1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ec2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ew" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)ya11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.31" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(12h\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)t4" }, { "model": "netbsd", "scope": "eq", "trust": 1.0, "vendor": "netbsd", "version": "1.5" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)aa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(15\\)ca" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(19\\)sl4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)s4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(14\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "9.14" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0da" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.13" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)ex" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(23\\)sw" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(30\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ewa3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xh3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)s5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.10" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7\\)da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(8.3\\)sc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(16\\)ia" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(28a\\)ct" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2gs" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd7" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(3e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(13a\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2e" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(27\\)sv2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(3a\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": null }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yl" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(4\\)xm4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)ca" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.46" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5c\\)e12" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "2.0.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(19\\)e1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "2.3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2bc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(9e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(17\\)sl9" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.43" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.11" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.1" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(26\\)w5\\(28a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(15\\)sc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.29" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(21\\)sx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)eo1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(9\\)e3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(10\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)bx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2sa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)za" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0wc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)dc1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.43" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)fx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(10d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.20.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.17.2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)xk" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.8" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(31\\)s1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.30" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.27" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.34" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)db1" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.2.15" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.27" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2ja" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(5\\)wc9a" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.23.9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc2f" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(7\\)cx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14\\)sy" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.18.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)s4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(3\\)xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(4\\)t" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.47" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2p" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(24\\)s2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18\\)sxd6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(18\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yk" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "1.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(20\\)ew4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)s" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(2a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)e12" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4md" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)zj1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.14.5" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.2\\(26b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3yn" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(29a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(13\\)ay" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "10.3\\(19a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5e\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)s1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2xt" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(14\\)yu" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(5d\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.0.23" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.18" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(2\\)xa" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(20\\)ew2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(7b\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xf" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.17" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(25\\)sg" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2bw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(1\\)t" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(1a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(14.5\\)" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.5.19" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(2\\)xf4" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "3.6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3\\(8\\)db2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(16\\)b" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.16.35" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(7\\)xi3" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yx" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.4\\(2\\)t4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(13\\)s6" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(5\\)dc" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.28" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(5a\\)b" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(15\\)bc" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(7\\)wx5\\(15a\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(4\\)xg2" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(14\\)e9" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2yw" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(18.2\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(6\\)" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.1\\(26\\)eb1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(2\\)xr" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(2\\)xa4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0\\(23\\)sz" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3xi" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.11" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(1\\)xh" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.6.21.4" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.3da" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.0xd" }, { "model": "freebsd", "scope": "eq", "trust": 1.0, "vendor": "freebsd", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.3\\(11\\)yk" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "11.1\\(13\\)ia" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.0" }, { "model": "ios", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "12.2\\(10\\)da4" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.4.2" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "2.3.4" }, { "model": "catos glx", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "8.3" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "extreme", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "linux kernel archives", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "the sco group", "version": null }, { "model": "seil/b1", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "128" }, { "model": "seil/neu", "scope": "eq", "trust": 0.8, "vendor": "internet initiative", "version": "2fe plus" }, { "model": "seil/turbo", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "seil/x1,x2", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "catos", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "7.x" }, { "model": "catos", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "8.x" }, { "model": "connectra", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 power vsx", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 power/utm", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "vpn-1 pro/express", "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": "proxysg", "scope": "lte", "trust": 0.8, "vendor": "blue coat", "version": "6.1" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "4" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "5" }, { "model": "sgos", "scope": "eq", "trust": 0.8, "vendor": "blue coat", "version": "6" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(itanium)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows server 2008", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x86)" }, { "model": "windows vista", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows vista", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "rt100i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt102i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt103i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt105 series", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt107e", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt140 series", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt200i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt56v", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt58i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt60w", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt80i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta50i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta52i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta54i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta55i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtw65b", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtw65i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtx1200", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rtx3000", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "srt100", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "fitelnet-e series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-e20/e30" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f3000" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f140/f1000/f2000" }, { "model": "mucho series", "scope": null, "trust": 0.8, "vendor": "furukawa electric", "version": null }, { "model": "ip38x series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ios 12.4 gc1", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios 12.4", "scope": "ne", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "7.1" }, { "model": "windows vista business 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows vista edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x640" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "email and web security appliance patch", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": "5.14" }, { "model": "ios 12.4 xm3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xz2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4jx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "9.1.100.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.3.3" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.2yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3(7)" }, { "model": "ios 12.2sb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2 sb2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3jec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "windows vista enterprise 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(1)" }, { "model": "ios 12.4 t5e", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.2sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1aa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.2(4.18)" }, { "model": "networks self service video server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2yr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.1" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.0xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s12", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.0xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.1gb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos clr", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.0" }, { "model": "ios 12.1xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xw10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "linux enterprise sp1 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "networks ethernet routing switch 4526fx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 2526t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "rfc requirements for internet hosts communic", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1122:0" }, { "model": "networks ethernet routing switch 4524gt-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2" }, { "model": "windows vista business sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(18)" }, { "model": "ios 12.3jl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks switched firewall sfa-6400", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "networks multimedia comm mas", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "point vpn-1 pro/express r70.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "ios 12.3jea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.1" }, { "model": "windows vista ultimate 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.4(5)" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "ios 12.4 jk4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center agent desktop display", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "networks ethernet routing switch 5698tfd-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rfc requirements for internet hosts applicat", "scope": "eq", "trust": 0.3, "vendor": "ietf", "version": "1123:0" }, { "model": "ios 12.2yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(3)" }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks ethernet routing switch 2550t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "ios 12.4jma", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(19.2)" }, { "model": "access gateway enterprise edition", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "8.1.68.7" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "suse linux retail solution", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "networks self-service peri nt server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 sxh5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows vista edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "70000" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.2" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5" }, { "model": "ios 12.1xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sra", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.1" }, { "model": "suse linux standard server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "8.0" }, { "model": "ios 12.2cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.2 sxf16", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.3" }, { "model": "ios 12.2zx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(25)" }, { "model": "ios 12.2sq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks callpilot 703t", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(4)" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3jx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "ios 12.4 xe4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "8600" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.0xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "point vpn-1 pro/express r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "14.0" }, { "model": "ios 12.4jdd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "suse linux school server for i386", "scope": null, "trust": 0.3, "vendor": "s u s e", "version": null }, { "model": "ios 12.2svd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3" }, { "model": "windows server for itanium-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.1xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1" }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sxi1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2cy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 t1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.196.4" }, { "model": "ios 12.0da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios xe", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "2.2.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(6)" }, { "model": "ios 12.2ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2src", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(2)" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(17)" }, { "model": "ios 12.2ez", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(1)" }, { "model": "ios 12.2dd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.3" }, { "model": "ios 12.0xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0st", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows vista sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.4.8" }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os 4.0 n2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.1(2.3)" }, { "model": "ios 12.1yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center express", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks ethernet routing switch 4524gt", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.2sxb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "windows vista business 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2seg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "ios 12.4yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 ey", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "ios 12.4 md7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "ios 12.2svc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "8" }, { "model": "ios 12.1xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.1xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 t2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 ja1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.1(2.79)" }, { "model": "ios 12.2seb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 5650td", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1cx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 8.4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "pix/asa", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "8.0(4.9)" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "netscaler", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "9.1.100.3" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2fy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 xo", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.1yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(2)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1(3)" }, { "model": "networks callpilot 600r", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4jmb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 2526t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "ios 12.2so", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2s", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(1)" }, { "model": "ios 12.4ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "ios 12.2yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "netscaler access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "windows vista", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "networks ethernet routing switch 4550t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bigip sam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "ios 12.2sxf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2ixc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4 jdc", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sy10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks symposium agent", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2ixd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point vpn-1 pro/express r60 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "07" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(0.63)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(1)" }, { "model": "ios 12.1ev", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2" }, { "model": "ios 12.2jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4jdc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "access gateway enterprise edition build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.070.5" }, { "model": "ios 12.0xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(5)" }, { "model": "ios 12.2xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center administration ccma", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "ios 12.3jk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.3.1" }, { "model": "ios 12.2bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 yx14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "ios 12.2sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sve1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.6" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(6)" }, { "model": "windows server datacenter edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "ios 12.0xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.6" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(1)" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 t", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sec", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.4" }, { "model": "ios 12.2fz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows vista edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2fx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks switched firewall sf/vpn", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5124" }, { "model": "ios 12.4jda", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "nx-os", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.1ez", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 5698tfd", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.2xo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2irb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.4mda", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ixe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r65 ipso ga", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "6" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks ethernet routing switch 4526g-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "ios 12.2see", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "stonegate ips sensor and analyzer", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.3.7" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(1)" }, { "model": "ios 12.2 sb1b", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(8)" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(20)" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(12)" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2ira", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.2" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "ios 12.4 xg4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.6.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "ios 12.3za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2dx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "networks secure network access identity engine ignition analytics", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "networks switched firewall sf-5114", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.3(4)" }, { "model": "ios 12.4 jl1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sga9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.0sp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "email and web security appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.1" }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4 xd12", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20080" }, { "model": "ios 12.2 srd1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.1" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "ios 12.4xp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center administration ccma", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "5.0.3" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(1)" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service media processing server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista enterprise sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zp", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.1(2)" }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "ios 12.2ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 4550t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xnc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks secure network access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-40500" }, { "model": "ios 12.2xnd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xl4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 ja", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows vista ultimate 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks ethernet routing switch 4526t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2sbc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(4)" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self service cdd", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.1ga", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 2550t-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "2500" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(3)" }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.8" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "ios 12.0xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sed", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks secure network access identity engine ignition posture", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.1" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6" }, { "model": "ios 12.2sm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 1005r", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "ios 12.2xna", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r60 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "07" }, { "model": "ios 12.1eb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.196.4" }, { "model": "point vpn-1 power vsx ngx r65", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "0" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.11" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4" }, { "model": "windows vista home premium sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 t6a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ewa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2za", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software connectra r62 cm hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.2.8" }, { "model": "ios 12.3xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 mda", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "1.4" }, { "model": "networks self-service peri ctx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2(1)" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "ios 12.2ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2zc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4ja", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software connectra r66.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "networks contact center manager server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "networks ethernet routing switch 5650td-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "ios 12.4 yb", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "windows server enterprise edition itanium sp1 beta", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20031" }, { "model": "netscaler", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.0" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1e", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4gc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios 12.1yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "networks ethernet routing switch 4526gtx", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1az", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ios 12.2da", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1 ea13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic 64-bit edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(5.3)" }, { "model": "ios 12.2xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r70.1", "scope": null, "trust": 0.3, "vendor": "check", "version": null }, { "model": "point vpn-1 power vsx vsx-1", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "0" }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.2" }, { "model": "coat systems proxysg 200-c", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.1" }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.3" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.2sga", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(15)" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server for itanium-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "networks switched firewall sfa-6600", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ios 12.0sl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(2)" }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2sxh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sm5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "ios 12.1eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 sw3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "ios 12.3jeb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "windows vista ultimate", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "networks secure network access switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-40700" }, { "model": "ios 12.1xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 201i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.4 xy4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2mc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 yd", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 se", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.4(2)" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "ios 12.2 sq2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.3" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 131", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(5)" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.070.5" }, { "model": "ios 12.0sz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(2)" }, { "model": "ios 12.2 se5", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point vpn-1 pro/express r65 ipso ga", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "6" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "ios 12.1ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.8" }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0sc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(10)" }, { "model": "point vpn-1 pro/express r65 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "50" }, { "model": "netscaler", "scope": "ne", "trust": 0.3, "vendor": "citrix", "version": "8.1.68.7" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.1ey", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3eu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2su", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "point software connectra r62 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "01" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sca", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2sef", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sz10", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip local traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.5" }, { "model": "ios 12.1xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2se", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip psm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "networks contact center administration", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.1eo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 ya2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg 8100-c", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "ios 12.2yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 202i", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0w", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.1" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(19)" }, { "model": "ios 12.2 ixh", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ios 12.2yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks callpilot 1002rp", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "ios 12.2sxe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(16)" }, { "model": "ios 12.4 md2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.1.6" }, { "model": "ios 12.2 se2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 jdd", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center ncc", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.5(1)" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center cct", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2scb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks ethernet routing switch 4548gt-pwr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 mr2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.2(0.65)" }, { "model": "networks switched firewall sf-5109", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "stonegate ssl vpn engine", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.1" }, { "model": "networks self-service peri ivr", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.2zy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip global traffic manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2 srb5a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.2sve", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2irc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(1)" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.3 ym13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 jx", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 sy8", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.3(2)" }, { "model": "ios 12.2 sb14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 sb13", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.2" }, { "model": "ios 12.2mb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.1ew", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0wt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0 s3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4 xr", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xnb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1ax", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 da14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "ios 12.2yc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks contact center manager", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(7)" }, { "model": "ios 12.2sv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home basic sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "ios 12.2srd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip wan optimization module", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0.1" }, { "model": "ios 12.2sva", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "nexus", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "50000" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks contact center tapi server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.0 sy9a", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate high availability firewall and vpn", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2.10" }, { "model": "ios 12.2bz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip application security manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2" }, { "model": "ios 12.3xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.2 sg", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center multimedia \u0026 outbound", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "6.0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(3)" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "stonegate ips sensor and analyzer", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "4.2" }, { "model": "ios 12.2xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks ethernet routing switch 4526t", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4500" }, { "model": "rtx1200", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks secure network access identity engines ignition server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "nx-os", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "4.1(4)" }, { "model": "windows vista enterprise", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2ste", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1yb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4jl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista ultimate sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sxd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows vista home premium 64-bit edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2 zya1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ios 12.2xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "access gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "9.1" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 scb1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3jed", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.10" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2 irc", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "10.0" }, { "model": "ios 12.4 jda3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3 bc9", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3bc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2 src3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows vista enterprise sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2sg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5(9)" }, { "model": "ios 12.4 md", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2srb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 7.6", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "ios 12.4 xr4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista business 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.2(2)" }, { "model": "linux enterprise sdk", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows vista home premium 64-bit edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "point software vpn-1 power/utm r65 hfa", "scope": "eq", "trust": 0.3, "vendor": "check", "version": "50" }, { "model": "ios 12.3 bc6", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "suse linux openexchange server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "4.0" }, { "model": "ios 12.4 xq2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.6(8)" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3 jec3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "catos 8.7", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ios 12.4 ye", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bigip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "networks secure network access identity engine guest manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "ios 12.2 mc2m", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks contact center multimedia \u0026 outbound", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "7.0" }, { "model": "ios 12.0sx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3.4\\)bp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)ym4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16.06\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11.5\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(20.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys_1.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ma:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)yb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1x\\(l\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17b\\)sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)wt6\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)su2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(22\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ay:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.6\\)w5\\(9.0.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1a\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3h\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)tpc10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.99.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-32a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.0.2\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)e6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xs1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0.12\\(a\\)bt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3na:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(20\\)aa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xaf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15a\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(15\\)g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)st7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.3\\)wc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20.4\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8.3\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)xi8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1az:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)cz3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4.3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)zd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)dd3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2su:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(9\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19.3\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3i\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13.4\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2pi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(9.4\\)da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0ev:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24.2\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17\\)a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sv2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sbc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ec2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(15\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7.7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5a\\)b5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(3e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ax:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ga:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2.2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(15\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2sa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)w5\\(19c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)st4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)w5\\(21\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(7\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(05\\)wc8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(4.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.2\\)sa6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)ed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1ca:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19\\)gs0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s5a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25.4\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1.3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ea1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5-30b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.4\\)wc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.2\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)fc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)w5\\(28a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ec1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(26\\)eb1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ev:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)dx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yb5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yd2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)da1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\)ec3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(29a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sec2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sbc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)xl3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(19\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sw3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\)ca1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6.8\\)t0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2seb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)fy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(24\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(31\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(6c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(17\\)bt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11b\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1cc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)f1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)w5\\(18g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(6b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(10c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)mr1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(4\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xb2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.99:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xm7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xm4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1gb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ze:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yz2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10.5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)so4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xh2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)by:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3ha:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8.9\\)sa6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26\\)p2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)cc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(26b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(9\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)sl4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)w5\\(31a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0w5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.2\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)dc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(27b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1sec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea1b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5a\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\)pi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\)da8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(10\\)da4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(22\\)ea4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)ex4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)jk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23.6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)bc3c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(28c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)eu1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)ea6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)w5\\(20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(15\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5\\(27\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2tpc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)eo1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yq4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(6\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(9\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.1.89:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\)ev01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xv5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)dc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc2h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(30\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.4:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2so:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)ya1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xi3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xe4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:midnightbsd:midnightbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(19a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2wa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(7\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(8\\)sa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(14\\)gs2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(14\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s8a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)sl6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(x\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(8\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3wa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)ca4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(16\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2gs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(4\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(19a\\)gs6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(9\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\)s3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(1\\)xa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.0\\(22a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(13\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(28a\\)ia:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(17\\)ct:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(23a\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(11a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(12\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)w5\\(22b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)s10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(17\\)st5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19\\)st:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0wx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)wx5\\(15a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(21\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(23\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(24\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(28\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(30\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xe2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(12a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\)e10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)dc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(23\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ez2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(16\\)sc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(22\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(25\\)w5-27d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(27\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3.3\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(1\\)e5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10.5\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)xk2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(7\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(14\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)e5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(2\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)ew4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7a\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yh3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ea2c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xr2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)xz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.05\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yx1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xt3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ay:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)sl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)t16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12g\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)s14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)yp1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6.5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5c\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(6\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)t9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3a\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8a\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8b\\)e8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)zc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12h\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12i\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12m\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(12.02\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)ewa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7.4\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2bw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yk1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.1\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxd4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17a\\)sxa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xi2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1b\\)da1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ewa3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(21\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(5\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)yw3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)bc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2dx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2eu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zl1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sxe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(18\\)sv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(17d\\)sxb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)mb13b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)bc1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(22\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(27\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(25\\)seb2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)ya9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)xw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2cx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2fx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13a\\)bc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:10.3\\(3.3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(11\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.3\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(36\\)cc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1aa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.1\\(24c\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(11b\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(10\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:11.2\\(17\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(13a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(18\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(19a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)st7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(20\\)sx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(3\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(26\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(31\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(2b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)wc2b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(4\\)xm1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5.1\\)xp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(8\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(10\\)e4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0\\(5\\)xn1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(18.4\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sxd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(13\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(12\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xv:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(15b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)xr6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)xu2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6d\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)tpc11a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(3\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ye:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xc2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(1a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6f\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(9a\\)bc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)t5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yl:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(2\\)xa4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(16\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(6a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)t10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)xq1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(5\\)b1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(4\\)t8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(2\\)xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.34.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(20\\)eo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(7\\)da2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)aa1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5\\)yf:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(5e\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(8\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)ea1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(4\\)db:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(3\\)xp4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(9a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1ew:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(1.1\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xa:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1yc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1xt:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)mc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13\\)mc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)za:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(13.03\\)b:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(11\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15.1\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(16.5\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)zj1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(15\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xb11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xt3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(4\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(23\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26b\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(26\\)sv1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)ew2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(20\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(7\\)da:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(8\\)zb7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2by:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.3:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsd:bsd:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:dragonflybsd:dragonflybsd:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:bsdi:bsd_os:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:0.4_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.6.1:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:trustedbsd:trustedbsd:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2mc:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sw:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(11\\)yj:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2yk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2xs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(14\\)yt1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(7\\)ja1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.3\\(8\\)yg3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4xe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.4\\(7a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.5.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netbsd:netbsd:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3020_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:catalyst_blade_switch_3120x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.2\\(50\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:catalyst_blade_switch_3120x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-4609" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Robert E. Lee and Jack C. Lewis", "sources": [ { "db": "BID", "id": "31545" }, { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.9 }, "cve": "CVE-2008-4609", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-4609", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-34734", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-4609", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#723308", "trust": 0.8, "value": "15.59" }, { "author": "CNNVD", "id": "CNNVD-200810-307", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-34734", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2008-4609", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The TCP implementation in (1) Linux, (2) platforms based on BSD Unix, (3) Microsoft Windows, (4) Cisco products, and probably other operating systems allows remote attackers to cause a denial of service (connection queue exhaustion) via multiple vectors that manipulate information in the TCP state table, as demonstrated by sockstress. Part of the Transmission Control Protocol (TCP) specification (RFC 1122) allows a receiver to advertise a zero byte window, instructing the sender to maintain the connection but not send additional TCP payload data. The sender should then probe the receiver to check if the receiver is ready to accept data. Narrow interpretation of this part of the specification can create a denial-of-service vulnerability. By advertising a zero receive window and acknowledging probes, a malicious receiver can cause a sender to consume resources (TCP state, buffers, and application memory), preventing the targeted service or system from handling legitimate connections. Transmission Control Protocol (TCP) Multiple implementations of service disruption (DoS) Vulnerabilities exist. RFC793 It is prescribed by Transmission Control Protocol (TCP) Implementation of service disruption due to misuse of available resources after connection establishment (DoS) Vulnerabilities exist.Service operation disrupted by a remote third party (DoS) There is a possibility of being attacked. The core TCP/IP protocol is prone to multiple remote denial-of-service vulnerabilities. \nThe issues are tracked by Cisco Bug IDs CSCsv04836, CSCsv07712, CSCsv66169, CSCsv02768, CSCsv08325, and CSCsv08579. \nThese issues are reported to affect multiple vendors\u0027 implementations of the TCP/IP stack. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management) \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nWindows 2000 TCP/IP Window Size Denial of Service Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA36597\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/36597/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in Microsoft Windows 2000,\nwhich can be exploited by malicious people to cause a DoS (Denial of\nService). \n\n1) An error in the TCP/IP processing can be exploited to cause a\nsystem to stop responding to new requests by flooding it using\nspecially crafted packets with a TCP receive window size set to a\nvery small value or zero. \n\n2) An error in the TCP/IP processing can be exploited to cause\nconnections to hang indefinitely in a FIN-WAIT-1 or FIN-WAIT-2 state. \nThis can be exploited to cause a system to stop responding to new\nrequests by flooding it using specially crafted packets with a TCP\nreceive window size set to a very small value or zero. \n\nSOLUTION:\nAccording to the vendor, no patches will be made available as it\nwould require re-architecting a significant amount of the OS. \n\nPROVIDED AND/OR DISCOVERED BY:\n1) The vendor credits Jack C. Louis, Outpost24. \n2) The vendor credits Felix Lindner, Recurity Labs. \n\nORIGINAL ADVISORY:\nMS09-048 (KB967723):\nhttp://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01923093\nVersion: 1\n\nHPSBMI02473 SSRT080138 rev.1 - Cisco Catalyst Blade Switch 3020/3120, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-11-17\nLast Updated: 2009-11-17\n\nPotential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified with the Cisco Catalyst Blade Switch 3020/3021. The vulnerability could be exploited remotely to create a Denial of Service (DoS). \n\nReferences: CVE-2008-4609, Cisco Security Advisory: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products(cisco-sa-20090908-tcp24)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem running firmware earlier than v12.2(50)\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP running firmware earlier than v12.2(50)\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2008-4609 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided firmware updates to resolve this vulnerability. \n\nProduct\n Firmware Version\n\nCisco Catalyst Blade Switch 3020 for c-Class BladeSystem\n 12.2(50) SE1 or subsequent\n\nCisco Catalyst Blade Switch 3120G and Cisco Catalyst Blade Switch 3120X for HP\n 12.2(50) SE1 or subsequent\n\nTo Locate the Firmware Update\n\nBrowse to http://www.hp.com and do the following:\n\nSelect \"Support \u0026 Drivers\"\nIn Step 1 select \"Download drivers and software (and firmware)\"\nIn Step 2 enter \"Cisco Catalyst Blade Switch\"\nClick on \"Go\"\nSelect the desired product\nSelect the desired Windows operating system\nClick on \"Firmware - Blade Infrastructure\"\n\nPRODUCT SPECIFIC INFORMATION\nNone\n\nHISTORY\nVersion:1 (rev.1) - 17 November 2009 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAksEDAMACgkQ4B86/C0qfVm87gCgliWdpIKldzOKHRvJA5r9gR4Z\nge0AoMu3ueCbIB4y3HUmT/jReUzE4jym\n=uBei\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2008-4609" }, { "db": "CERT/CC", "id": "VU#723308" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "BID", "id": "31545" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" } ], "trust": 2.97 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-34734", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-34734" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-4609", "trust": 3.0 }, { "db": "USCERT", "id": "TA09-251A", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#723308", "trust": 2.0 }, { "db": "BID", "id": "31545", "trust": 1.2 }, { "db": "SECUNIA", "id": "36597", "trust": 0.9 }, { "db": "VUPEN", "id": "ADV-2009-2954", "trust": 0.8 }, { "db": "VUPEN", "id": "ADV-2009-2567", "trust": 0.8 }, { "db": "SECUNIA", "id": "36802", "trust": 0.8 }, { "db": "SECUNIA", "id": "36602", "trust": 0.8 }, { "db": "SECUNIA", "id": "36603", "trust": 0.8 }, { "db": "SECUNIA", "id": "37044", "trust": 0.8 }, { "db": "USCERT", "id": "SA09-251A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2009-002090", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200810-307", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "82772", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-34734", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-4609", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81054", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "id": "VAR-200810-0010", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-34734" } ], "trust": 0.8899559444444445 }, "last_update_date": "2024-07-23T21:21:00.936000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "sk42723", "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723" }, { "title": "cisco-sa-20090908-tcp24", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml" }, { "title": "20091009", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20091009.html" }, { "title": "MS09-048", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx" }, { "title": "NV09-014", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv09-014.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2012 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012verbose-392736.html" }, { "title": "Oracle Critical Patch Update Advisory - July 2012", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "title": "TCP\u306e\u5b9f\u88c5\u306b\u304a\u3051\u308b\u30b5\u30fc\u30d3\u30b9\u904b\u7528\u59a8\u5bb3(DoS)\u306e\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html" }, { "title": "SA41", "trust": 0.8, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa41" }, { "title": "July 2012 Critical Patch Update Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2012_critical_patch_update" }, { "title": "TCP\u30bb\u30c3\u30b7\u30e7\u30f3\u51e6\u7406\u306b\u95a2\u3059\u308b\u8106\u5f31\u6027", "trust": 0.8, "url": "http://www.seil.jp/seilseries/security/2009/a00667.php" }, { "title": "267088", "trust": 0.8, "url": "http://jp.sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1" }, { "title": "MS09-048", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms09-048.mspx" }, { "title": "MS09-048e", "trust": 0.8, "url": "http://www.microsoft.com/japan/security/bulletins/ms09-048e.mspx" }, { "title": "JVNVU#943657", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/vu943657.html" }, { "title": "TA09-251A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta09-251a.html" }, { "title": "Symantec Security Advisories: SA38: Blue Coat ProxyAV Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=fb80a5c8f4ca8d75f9df074d6d82e182" }, { "title": "Cisco: TCP State Manipulation Denial of Service Vulnerabilities in Multiple Cisco Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20090908-tcp24" }, { "title": "Symantec Security Advisories: SA41 : Blue Coat ProxySG Advisory on Sockstress TCP Attacks (CVE-2008-4609)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=d8370cc1d406e0cbe214c88e6d3d62d7" }, { "title": "Symantec Security Advisories: SA34 : Blue Coat iShared Advisory on Sockstress TCP Attacks (CVE-2008-4609)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=85b57218eec77ee0396becd56404d8f1" }, { "title": "Symantec Security Advisories: SA35 : Blue Coat Director Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=7d4c01e5a8411a8e49f47e52a356544c" }, { "title": "Symantec Security Advisories: SA39 : Blue Coat PacketShaper Advisory on Sockstress TCP Attacks", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1ace87e00398301b8248ba77512ee922" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2008-4609 " }, { "title": "sockstress", "trust": 0.1, "url": "https://github.com/marcelki/sockstress " }, { "title": "awesome-network-stuff", "trust": 0.1, "url": "https://github.com/alphaseclab/awesome-network-stuff " }, { "title": "awesome-network-stuff", "trust": 0.1, "url": "https://github.com/aniksarakash/awesome-network-stuff " }, { "title": "", "trust": 0.1, "url": "https://github.com/cvedb/poc-list " } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-16", "trust": 1.9 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-noinfo", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-34734" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.7, "url": "https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html" }, { "trust": 2.6, "url": "http://www.cpni.gov.uk/docs/tn-03-09-security-assessment-tcp.pdf" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta09-251a.html" }, { "trust": 2.1, "url": "http://blog.robertlee.name/2008/10/conjecture-speculation.html" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_response09186a0080a15120.html" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a0080af511d.shtml" }, { "trust": 1.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.8, "url": "http://insecure.org/stf/tcp-dos-attack-explained.html" }, { "trust": 1.8, "url": "http://searchsecurity.techtarget.com.au/articles/27154-tcp-is-fundamentally-borked" }, { "trust": 1.8, "url": "http://www.outpost24.com/news/news-2008-10-02.html" }, { "trust": 1.8, "url": "http://lists.immunitysec.com/pipermail/dailydave/2008-october/005360.html" }, { "trust": 1.8, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6340" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=125856010926699\u0026w=2" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ananth-tcpm-persist-01" }, { "trust": 1.6, "url": "http://www.securityfocus.com/archive/1/507953" }, { "trust": 1.2, "url": "http://www.microsoft.com/technet/security/bulletin/ms09-048.mspx" }, { "trust": 1.2, "url": "http://www.kb.cert.org/vuls/id/723308" }, { "trust": 1.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267088-1" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc1122#page-92" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/draft-mahesh-persist-timeout-02" }, { "trust": 0.8, "url": "http://shlang.com/netkill/" }, { "trust": 0.8, "url": "http://www.netasq.com/en/threats/sockstress.php" }, { "trust": 0.8, "url": "http://www.phrack.org/issues.html?issue=66\u0026id=9#article" }, { "trust": 0.8, "url": "http://isc.sans.org/diary.html?storyid=5104" }, { "trust": 0.8, "url": "http://www.t2.fi/2008/08/27/jack-c-louis-and-robert-e-lee-to-talk-about-new-dos-attack-vectors/" }, { "trust": 0.8, "url": "http://www.darkreading.com/blog.asp?blog_sectionid=403\u0026doc_id=164939\u0026wt.svl=tease2_2" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg04040.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03826.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg03503.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02870.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02557.html" }, { "trust": 0.8, "url": "http://www.ietf.org/mail-archive/web/tcpm/current/msg02189.html" }, { "trust": 0.8, "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git;a=blob;f=net/ipv4/tcp_timer.c;h=b144a26359bcf34a4b0606e171f97dc709afdfbb;hb=120f68c426e746771e8c09736c0f753822ff3f52#l233" }, { "trust": 0.8, "url": "http://sla.ckers.org/forum/read.php?14,27324" }, { "trust": 0.8, "url": "http://www.checkpoint.com/defense/advisories/public/announcement/090809-tcpip-dos-sockstress.html" }, { "trust": 0.8, "url": "http://www.securityfocus.com/archive/1/archive/1/506331/100/0/" }, { "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42725" }, { "trust": 0.8, "url": "http://kbase.redhat.com/faq/docs/doc-21623" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4609" }, { "trust": 0.8, "url": "http://www.cpni.gov.uk/products/technicalnotes/feb-09-security-assessment-tcp.aspx" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc793" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/vuln_tcpip.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2009/at090019.txt" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2009/at090018.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu943657/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta09-251a/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/jvntr-2009-22" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4609" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36802" }, { "trust": 0.8, "url": "http://secunia.com/advisories/37044/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36597" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36603" }, { "trust": 0.8, "url": "http://secunia.com/advisories/36602" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/31545" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa09-251a.html" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/2567" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2009/2954" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/#topics" }, { "trust": 0.3, "url": "http://blogs.technet.com/srd/archive/2009/09/08/assessing-the-risk-of-the-september-critical-security-bulletins.aspx" }, { "trust": 0.3, "url": "http://blogs.technet.com/srd/archive/2009/09/08/ms09-048-tcp-ip-vulnerabilities.aspx" }, { "trust": 0.3, "url": "/archive/1/504375" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=971633\u0026poid=" }, { "trust": 0.3, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu943657.html" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100065311" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100065799" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20090908-tcp24.shtml" }, { "trust": 0.3, "url": "http://www.cisco.com/warp/public/707/cisco-sr-20081017-tcp.shtml" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=kb66963" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx123649" }, { "trust": 0.3, "url": "http://www11.itrc.hp.com/service/cki/docdisplay.do?doclocale=en\u0026docid=emr_na-c01923093-1" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=962027" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa36" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa37" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa35" }, { "trust": 0.3, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk42723" }, { "trust": 0.3, "url": "https://support.f5.com/kb/en-us/solutions/public/10000/500/sol10509.html" }, { "trust": 0.3, "url": "http://www.stonesoft.com/en/support/security_advisories/2009_17_09.html" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=125856010926699\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/16.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2008-4609" }, { "trust": 0.1, "url": "https://github.com/marcelki/sockstress" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20090908-tcp24" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/business_solutions/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/36597/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4609" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://www.hp.com" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" } ], "sources": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#723308" }, { "db": "VULHUB", "id": "VHN-34734" }, { "db": "VULMON", "id": "CVE-2008-4609" }, { "db": "BID", "id": "31545" }, { "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "db": "PACKETSTORM", "id": "81054" }, { "db": "PACKETSTORM", "id": "82772" }, { "db": "CNNVD", "id": "CNNVD-200810-307" }, { "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-11-23T00:00:00", "db": "CERT/CC", "id": "VU#723308" }, { "date": "2008-10-20T00:00:00", "db": "VULHUB", "id": "VHN-34734" }, { "date": "2008-10-20T00:00:00", "db": "VULMON", "id": "CVE-2008-4609" }, { "date": "2008-10-02T00:00:00", "db": "BID", "id": "31545" }, { "date": "2009-10-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "date": "2009-09-09T16:34:28", "db": "PACKETSTORM", "id": "81054" }, { "date": "2009-11-18T16:25:02", "db": "PACKETSTORM", "id": "82772" }, { "date": "2008-10-20T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-307" }, { "date": "2008-10-20T17:59:26.163000", "db": "NVD", "id": "CVE-2008-4609" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-13T00:00:00", "db": "CERT/CC", "id": "VU#723308" }, { "date": "2022-12-14T00:00:00", "db": "VULHUB", "id": "VHN-34734" }, { "date": "2022-12-14T00:00:00", "db": "VULMON", "id": "CVE-2008-4609" }, { "date": "2012-07-30T20:21:00", "db": "BID", "id": "31545" }, { "date": "2012-07-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-002090" }, { "date": "2019-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-307" }, { "date": "2022-12-14T16:40:36.253000", "db": "NVD", "id": "CVE-2008-4609" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP may keep its offered receive window closed indefinitely (RFC 1122)", "sources": [ { "db": "CERT/CC", "id": "VU#723308" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "configuration error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200810-307" } ], "trust": 0.6 } }
var-200806-0162
Vulnerability from variot
Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors. Sun Solaris of e1000g The driver has a service disruption (DoS) Vulnerabilities exist.Service disruption by a malicious local user (DoS) There is a possibility of being put into a state. An attacker can exploit this issue to block all inbound network packets on the affected system, resulting in a denial-of-service condition. This issue affects Solaris 10 and OpenSolaris for SPARC and x86 platforms. This can be exploited to block all incoming traffic to the system.
SOLUTION: Apply patches.
PROVIDED AND/OR DISCOVERED BY: Reported by the vendor.
ORIGINAL ADVISORY: http://sunsolve.sun.com/search/document.do?assetkey=1-66-238250-1
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200806-0162", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "network interface controller", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "82571" }, { "model": "network interface controller", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "82572" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "10" }, { "model": "solaris", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null } ], "sources": [ { "db": "BID", "id": "29730" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sun:opensolaris:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:sun:solaris_gigabit_ethernet_driver:e1000g:7d:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:network_interface_controller:82571:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:network_interface_controller:82572:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-2707" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sun", "sources": [ { "db": "BID", "id": "29730" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ], "trust": 0.9 }, "cve": "CVE-2008-2707", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-2707", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-32832", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-2707", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200806-220", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-32832", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2008-2707", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-32832" }, { "db": "VULMON", "id": "CVE-2008-2707" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors. Sun Solaris of e1000g The driver has a service disruption (DoS) Vulnerabilities exist.Service disruption by a malicious local user (DoS) There is a possibility of being put into a state. \nAn attacker can exploit this issue to block all inbound network packets on the affected system, resulting in a denial-of-service condition. \nThis issue affects Solaris 10 and OpenSolaris for SPARC and x86 platforms. This can be exploited to block all incoming\ntraffic to the system. \n\nSOLUTION:\nApply patches. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported by the vendor. \n\nORIGINAL ADVISORY:\nhttp://sunsolve.sun.com/search/document.do?assetkey=1-66-238250-1\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "BID", "id": "29730" }, { "db": "VULHUB", "id": "VHN-32832" }, { "db": "VULMON", "id": "CVE-2008-2707" }, { "db": "PACKETSTORM", "id": "67376" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-2707", "trust": 2.9 }, { "db": "BID", "id": "29730", "trust": 2.9 }, { "db": "SECUNIA", "id": "30700", "trust": 2.7 }, { "db": "SECTRACK", "id": "1020290", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2008-1835", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001461", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200806-220", "trust": 0.7 }, { "db": "XF", "id": "1000", "trust": 0.6 }, { "db": "XF", "id": "43096", "trust": 0.6 }, { "db": "SUNALERT", "id": "238250", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-32832", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-2707", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "67376", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-32832" }, { "db": "VULMON", "id": "CVE-2008-2707" }, { "db": "BID", "id": "29730" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "PACKETSTORM", "id": "67376" }, { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "id": "VAR-200806-0162", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-32832" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:45:28.069000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "238250", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001461" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 }, { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-noinfo", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-32832" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "NVD", "id": "CVE-2008-2707" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.securityfocus.com/bid/29730" }, { "trust": 2.6, "url": "http://securitytracker.com/id?1020290" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30700" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "trust": 1.4, "url": "http://www.frsirt.com/english/advisories/2008/1835" }, { "trust": 1.2, "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" }, { "trust": 0.9, "url": "http://secunia.com/advisories/30700/" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2707" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-2707" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/43096" }, { "trust": 0.4, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-238250-1" }, { "trust": 0.3, "url": "http://www.sun.com/software/solaris/index.jsp" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/264.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4813/" }, { "trust": 0.1, "url": "http://secunia.com/hardcore_disassembler_and_reverse_engineer/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_specialist/" }, { "trust": 0.1, "url": "http://corporate.secunia.com/about_secunia/64/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-32832" }, { "db": "VULMON", "id": "CVE-2008-2707" }, { "db": "BID", "id": "29730" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "PACKETSTORM", "id": "67376" }, { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-32832" }, { "db": "VULMON", "id": "CVE-2008-2707" }, { "db": "BID", "id": "29730" }, { "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "db": "PACKETSTORM", "id": "67376" }, { "db": "NVD", "id": "CVE-2008-2707" }, { "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-06-16T00:00:00", "db": "VULHUB", "id": "VHN-32832" }, { "date": "2008-06-16T00:00:00", "db": "VULMON", "id": "CVE-2008-2707" }, { "date": "2008-06-13T00:00:00", "db": "BID", "id": "29730" }, { "date": "2008-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "date": "2008-06-17T17:55:44", "db": "PACKETSTORM", "id": "67376" }, { "date": "2008-06-16T18:41:00", "db": "NVD", "id": "CVE-2008-2707" }, { "date": "2008-06-16T00:00:00", "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-08T00:00:00", "db": "VULHUB", "id": "VHN-32832" }, { "date": "2017-08-08T00:00:00", "db": "VULMON", "id": "CVE-2008-2707" }, { "date": "2015-05-07T17:28:00", "db": "BID", "id": "29730" }, { "date": "2008-07-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001461" }, { "date": "2017-08-08T01:31:15.387000", "db": "NVD", "id": "CVE-2008-2707" }, { "date": "2008-09-11T00:00:00", "db": "CNNVD", "id": "CNNVD-200806-220" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-200806-220" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sun Solaris of e1000g Service disruption in drivers (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001461" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-200806-220" } ], "trust": 0.6 } }
var-201603-0293
Vulnerability from variot
The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. This issue is being tracked by Cisco Bug ID CSCuv45410. The following products and versions are affected: Cisco IOS Release 12.2, Release 15.0, Release 15.2, IOS XE Release 3.2 through Release 3.7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0293", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.5se" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2se_3.2.1se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.2se" }, { "model": "core i5-9400f", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.0se" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2se_3.2.3se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.6sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.0e" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.5sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2se_3.2.2se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.2sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.4se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.4sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.2xo" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2ja_3.2.0ja" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.0sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.3se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.3sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.2se_3.2.0se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.4sg_3.4.1sg" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.1e" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.1xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3se_3.3.1se" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.0xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2ae" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.2" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.0" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.2" }, { "model": "ios xe", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "3.2 to 3.7" }, { "model": "ios xe software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(35\\\\\\)se4" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(25\\\\\\)seg3" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(52\\\\\\)ex1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(44\\\\\\)se5" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(58\\\\\\)se2" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(25\\\\\\)sed1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(50\\\\\\)se4" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(25\\\\\\)seg6" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(55\\\\\\)ez" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "12.2\\\\\\(50\\\\\\)se" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "BID", "id": "85308" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.3se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.2se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.3sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.1se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ej1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)eh:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(46\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(46\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.5se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.4se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.5sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.4sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.2sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.0sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3m\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ed1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)ey2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)ey1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)ey1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.6sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.1se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.1sg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.0se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.0se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2a\\\\\\)ex5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ek1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ej:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)ey2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)sed1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(52\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(37\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2ja_3.2.0ja:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(52\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(46\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)see3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(37\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)seg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)see:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(37\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)see4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)sef3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)sed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(46\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)see1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)fz:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.3se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.2se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3m\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ek:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(60\\\\\\)ez3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ey1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)ed:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)ex3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(2\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(52\\\\\\)ex1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(54\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(44\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)ex2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3a\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(52\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)see2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(55\\\\\\)se3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(37\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(58\\\\\\)ez:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(40\\\\\\)ex:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(50\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(46\\\\\\)se2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)sef2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(53\\\\\\)se1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(25\\\\\\)sef1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\\\\\(35\\\\\\)se:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1349" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenable Network Security.", "sources": [ { "db": "BID", "id": "85308" } ], "trust": 0.3 }, "cve": "CVE-2016-1349", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1349", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-01900", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-90168", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1349", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-01900", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-359", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-90168", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "VULHUB", "id": "VHN-90168" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. \nThis issue is being tracked by Cisco Bug ID CSCuv45410. The following products and versions are affected: Cisco IOS Release 12.2, Release 15.0, Release 15.2, IOS XE Release 3.2 through Release 3.7", "sources": [ { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "BID", "id": "85308" }, { "db": "VULHUB", "id": "VHN-90168" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1349", "trust": 3.4 }, { "db": "SECTRACK", "id": "1035385", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001910", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-359", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01900", "trust": 0.6 }, { "db": "BID", "id": "85308", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-90168", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "VULHUB", "id": "VHN-90168" }, { "db": "BID", "id": "85308" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "id": "VAR-201603-0293", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "VULHUB", "id": "VHN-90168" } ], "trust": 1.214727875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" } ] }, "last_update_date": "2023-12-18T13:57:33.884000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160323-smi", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-smi" }, { "title": "cisco-sa-20160323-smi", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/113/1136/1136608_cisco-sa-20160323-smi-j.html" }, { "title": "Patch for CiscoIOS and IOSXESoftwareSmartInstallclient Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/73294" }, { "title": "Cisco IOS and IOS XE Software Smart Install client Fixes for feature denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60684" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90168" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-smi" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035385" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1349" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1349" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/sw/iosswrel/products_ios_cisco_ios_software_category_home.html" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "VULHUB", "id": "VHN-90168" }, { "db": "BID", "id": "85308" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01900" }, { "db": "VULHUB", "id": "VHN-90168" }, { "db": "BID", "id": "85308" }, { "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "db": "NVD", "id": "CVE-2016-1349" }, { "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-26T00:00:00", "db": "CNVD", "id": "CNVD-2016-01900" }, { "date": "2016-03-26T00:00:00", "db": "VULHUB", "id": "VHN-90168" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85308" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "date": "2016-03-26T01:59:03.120000", "db": "NVD", "id": "CVE-2016-1349" }, { "date": "2016-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-28T00:00:00", "db": "CNVD", "id": "CNVD-2016-01900" }, { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-90168" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85308" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001910" }, { "date": "2016-12-03T03:20:33.013000", "db": "NVD", "id": "CVE-2016-1349" }, { "date": "2016-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-359" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-359" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS and IOS XE of Smart Install Service disruption in client implementation (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001910" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-359" } ], "trust": 0.6 } }
var-201011-0251
Vulnerability from variot
Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography. Fiery Network Controllers for Xerox DocuColor 242/252/260 Printer/Copier use a vulnerable version of OpenSSL (0.9.8o). OpenSSL is prone to a heap-based buffer-overflow vulnerability because the library fails to properly perform bounds-checks on user-supplied input before copying it to an insufficiently sized memory buffer. Successfully exploiting this issue may allow attackers to execute arbitrary code in the context of applications that use the affected library, but this has not been confirmed. Failed exploit attempts may crash applications, denying service to legitimate users. OpenSSL 0.9.8f to 0.9.8o, 1.0.0, and 1.0.0a are vulnerable. NOTE: This issue affects servers which are multi-threaded and use OpenSSL's internal caching mechanism. Multi-processed servers or servers with disabled internal caching (like Apache HTTP server and Stunnel) are not affected. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2011-0003 Synopsis: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Issue date: 2011-02-10 Updated on: 2011-02-10 (initial release of advisory) CVE numbers: --- Apache Tomcat --- CVE-2009-2693 CVE-2009-2901 CVE-2009-2902 CVE-2009-3548 CVE-2010-2227 CVE-2010-1157 --- Apache Tomcat Manager --- CVE-2010-2928 --- cURL --- CVE-2010-0734 --- COS Kernel --- CVE-2010-1084 CVE-2010-2066 CVE-2010-2070 CVE-2010-2226 CVE-2010-2248 CVE-2010-2521 CVE-2010-2524 CVE-2010-0008 CVE-2010-0415 CVE-2010-0437 CVE-2009-4308 CVE-2010-0003 CVE-2010-0007 CVE-2010-0307 CVE-2010-1086 CVE-2010-0410 CVE-2010-0730 CVE-2010-1085 CVE-2010-0291 CVE-2010-0622 CVE-2010-1087 CVE-2010-1173 CVE-2010-1437 CVE-2010-1088 CVE-2010-1187 CVE-2010-1436 CVE-2010-1641 CVE-2010-3081 --- Microsoft SQL Express --- CVE-2008-5416 CVE-2008-0085 CVE-2008-0086 CVE-2008-0107 CVE-2008-0106 --- OpenSSL --- CVE-2010-0740 CVE-2010-0433 CVE-2010-3864 CVE-2010-2939 --- Oracle (Sun) JRE --- CVE-2009-3555 CVE-2010-0082 CVE-2010-0084 CVE-2010-0085 CVE-2010-0087 CVE-2010-0088 CVE-2010-0089 CVE-2010-0090 CVE-2010-0091 CVE-2010-0092 CVE-2010-0093 CVE-2010-0094 CVE-2010-0095 CVE-2010-0837 CVE-2010-0838 CVE-2010-0839 CVE-2010-0840 CVE-2010-0841 CVE-2010-0842 CVE-2010-0843 CVE-2010-0844 CVE-2010-0845 CVE-2010-0846 CVE-2010-0847 CVE-2010-0848 CVE-2010-0849 CVE-2010-0850 CVE-2010-0886 CVE-2010-3556 CVE-2010-3566 CVE-2010-3567 CVE-2010-3550 CVE-2010-3561 CVE-2010-3573 CVE-2010-3565 CVE-2010-3568 CVE-2010-3569 CVE-2010-1321 CVE-2010-3548 CVE-2010-3551 CVE-2010-3562 CVE-2010-3571 CVE-2010-3554 CVE-2010-3559 CVE-2010-3572 CVE-2010-3553 CVE-2010-3549 CVE-2010-3557 CVE-2010-3541 CVE-2010-3574 --- pam_krb5 --- CVE-2008-3825 CVE-2009-1384
- Summary
Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues.
- Relevant releases
vCenter Server 4.1 without Update 1,
vCenter Update Manager 4.1 without Update 1,
ESXi 4.1 without patch ESXi410-201101201-SG,
ESX 4.1 without patch ESX410-201101201-SG.
- Problem Description
a. vCenter Server and vCenter Update Manager update Microsoft SQL Server 2005 Express Edition to Service Pack 3
Microsoft SQL Server 2005 Express Edition (SQL Express)
distributed with vCenter Server 4.1 Update 1 and vCenter Update
Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2
to SQL Express Service Pack 3, to address multiple security
issues that exist in the earlier releases of Microsoft SQL Express.
Customers using other database solutions need not update for
these issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,
CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL
Express Service Pack 3.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Hosted products are VMware Workstation, Player, ACE, Fusion.
b. vCenter Apache Tomcat Management Application Credential Disclosure
The Apache Tomcat Manager application configuration file contains
logon credentials that can be read by unprivileged local users.
The issue is resolved by removing the Manager application in
vCenter 4.1 Update 1.
If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon
credentials are not present in the configuration file after the
update.
VMware would like to thank Claudio Criscione of Secure Networking
for reporting this issue to us.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2010-2928 to this issue.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not affected
VirtualCenter 2.5 Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX any ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version 1.6.0_21
Oracle (Sun) JRE update to version 1.6.0_21, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,
CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,
CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,
CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,
CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,
CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,
CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,
CVE-2010-0850.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following name to the security issue fixed in
Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows not applicable **
VirtualCenter 2.5 Windows not applicable **
Update Manager 4.1 Windows not applicable **
Update Manager 4.0 Windows not applicable **
Update Manager 1.0 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not applicable **
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.5.0 family
d. vCenter Update Manager Oracle (Sun) JRE is updated to version 1.5.0_26
Oracle (Sun) JRE update to version 1.5.0_26, which addresses
multiple security issues that existed in earlier releases of
Oracle (Sun) JRE.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,
CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,
CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,
CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,
CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,
CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,
CVE-2010-3574.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows not applicable **
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
Update Manager 4.1 Windows Update 1
Update Manager 4.0 Windows affected, patch pending
Update Manager 1.0 Windows affected, no patch planned
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX not applicable **
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, no patch planned
ESX 3.0.3 ESX affected, no patch planned
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Oracle (Sun) JRE 1.6.0 family
e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28
Apache Tomcat updated to version 6.0.28, which addresses multiple
security issues that existed in earlier releases of Apache Tomcat
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i
and CVE-2009-3548.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the following names to the security issues fixed in
Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows not applicable **
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable **
ESX 3.0.3 ESX not applicable **
- hosted products are VMware Workstation, Player, ACE, Fusion. ** this product uses the Apache Tomcat 5.5 family
f. vCenter Server third party component OpenSSL updated to version 0.9.8n
The version of the OpenSSL library in vCenter Server is updated to
0.9.8n.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0740 and CVE-2010-0433 to the
issues addressed in this version of OpenSSL.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter 4.1 Windows Update 1
vCenter 4.0 Windows affected, patch pending
VirtualCenter 2.5 Windows affected, no patch planned
hosted * any any not applicable
ESXi any ESXi not applicable
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
g. ESX third party component OpenSSL updated to version 0.9.8p
The version of the ESX OpenSSL library is updated to 0.9.8p.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-3864 and CVE-2010-2939 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not applicable
hosted * any any not applicable
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX affected, patch pending
- hosted products are VMware Workstation, Player, ACE, Fusion.
h. ESXi third party component cURL updated
The version of cURL library in ESXi is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-0734 to the issues addressed in
this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi 4.1 ESXi ESXi410-201101201-SG
ESXi 4.0 ESXi affected, patch pending
ESXi 3.5 ESXi affected, patch pending
ESX any ESX not applicable
- hosted products are VMware Workstation, Player, ACE, Fusion.
i. ESX third party component pam_krb5 updated
The version of pam_krb5 library is updated.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2008-3825 and CVE-2009-1384 to the
issues addressed in the update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Fusion.
j. ESX third party update for Service Console kernel
The Service Console kernel is updated to include kernel version
2.6.18-194.11.1.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,
CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,
CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,
CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,
CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,
CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,
CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and
CVE-2010-3081 to the issues addressed in the update.
Note: This update also addresses the 64-bit compatibility mode
stack pointer underflow issue identified by CVE-2010-3081. This
issue was patched in an ESX 4.1 patch prior to the release of
ESX 4.1 Update 1.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
vCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.1 ESX ESX410-201101201-SG
ESX 4.0 ESX affected, patch pending
ESX 3.5 ESX not applicable
ESX 3.0.3 ESX not applicable
-
hosted products are VMware Workstation, Player, ACE, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware vCenter Server 4.1 Update 1 and modules
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes: http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html
File type: .iso md5sum: 729cf247aa5d33ceec431c86377eee1a sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0
File type: .zip md5sum: fd1441bef48a153f2807f6823790e2f0 sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi 4.1 Installable Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html http://kb.vmware.com/kb/1027919
File type: .iso MD5SUM: d68d6c2e040a87cd04cd18c04c22c998 SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1) File type: .zip MD5SUM: 2f1e009c046b20042fae3b7ca42a840f SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0) File type: .zip MD5SUM: 67b924618d196dafaf268a7691bd1a0f SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516
ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5) File type: .zip MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4 SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488
VMware Tools CD image for Linux Guest OSes File type: .iso MD5SUM: dad66fa8ece1dd121c302f45444daa70 SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESXi Installable Update 1 contains the following security bulletins: ESXi410-201101201-SG.
ESX 4.1 Update 1
http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0 Release Notes:
http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html http://kb.vmware.com/kb/1029353
ESX 4.1 Update 1 (DVD ISO) File type: .iso md5sum: b9a275b419a20c7bedf31c0bf64f504e sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1) File type: .zip md5sum: 2d81a87e994aa2b329036f11d90b4c14 sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798
Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1 File type: .zip md5sum: 75f8cebfd55d8a81deb57c27def963c2 sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2
ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0) File type: .zip md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2 sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922
VMware Tools CD image for Linux Guest OSes File type: .iso md5sum: dad66fa8ece1dd121c302f45444daa70 sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af
VMware vSphere Client File type: .exe md5sum: cb6aa91ada1289575355d79e8c2a9f8e sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4
ESX410-Update01 contains the following security bulletins: ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL, Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904 ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330
ESX410-Update01 also contains the following non-security bulletins ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG, ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG, ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG, ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG, ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG, ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG.
To install an individual bulletin use esxupdate with the -b option.
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574
- Change log
2011-02-10 VMSA-2011-0003 Initial security advisory in conjunction with the release of vCenter Server 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1 Update 1, and ESX 4.1 Update 1 on 2011-02-10.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2011 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9 dxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX =2pVj -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02824483 Version: 1
HPSBOV02670 SSRT100475 rev.1 - HP OpenVMS running SSL, Remote Denial of Service (DoS), Unauthorized Disclosure of Information, Unauthorized Modification
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2011-05-05 Last Updated: 2011-05-05
Potential Security Impact: Remote Denial of Service (DoS), Unauthorized disclosure of information, unauthorized modification
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential vulnerabilities have been identified with HP OpenVMS running SSL. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS) or unauthorized disclosure of information, or by a remote unauthorized user to modify data, prompts, or responses.
References: CVE-2011-0014, CVE-2010-4180, CVE-2010-4252, CVE-2010-3864
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP SSL for OpenVMS v 1.4 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2011-0014 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-4180 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2010-4252 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2010-3864 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
HP SSL V1.4-453 for OpenVMS Alpha and OpenVMS Integrity servers: http://h71000.www7.hp.com/openvms/products/ssl/ssl.html
HISTORY Version:1 (rev.1) - 5 May 2011 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2011 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-01
http://security.gentoo.org/
Severity: High Title: OpenSSL: Multiple vulnerabilities Date: October 09, 2011 Bugs: #303739, #308011, #322575, #332027, #345767, #347623, #354139, #382069 ID: 201110-01
Synopsis
Multiple vulnerabilities were found in OpenSSL, allowing for the execution of arbitrary code and other attacks.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/openssl < 1.0.0e >= 1.0.0e
Description
Multiple vulnerabilities have been discovered in OpenSSL. Please review the CVE identifiers referenced below for details.
Impact
A context-dependent attacker could cause a Denial of Service, possibly execute arbitrary code, bypass intended key requirements, force the downgrade to unintended ciphers, bypass the need for knowledge of shared secrets and successfully authenticate, bypass CRL validation, or obtain sensitive information in applications that use OpenSSL.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.0e"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 17, 2011. It is likely that your system is already no longer affected by most of these issues.
References
[ 1 ] CVE-2009-3245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245 [ 2 ] CVE-2009-4355 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355 [ 3 ] CVE-2010-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433 [ 4 ] CVE-2010-0740 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740 [ 5 ] CVE-2010-0742 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742 [ 6 ] CVE-2010-1633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633 [ 7 ] CVE-2010-2939 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939 [ 8 ] CVE-2010-3864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864 [ 9 ] CVE-2010-4180 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180 [ 10 ] CVE-2010-4252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252 [ 11 ] CVE-2011-0014 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014 [ 12 ] CVE-2011-3207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207 [ 13 ] CVE-2011-3210 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201110-01.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-2125-1 security@debian.org http://www.debian.org/security/ Stefan Fritsch November 22, 2010 http://www.debian.org/security/faq
Package : openssl Vulnerability : buffer overflow Problem type : remote Debian-specific: no Debian Bug : 603709 CVE Id(s) : CVE-2010-3864
A flaw has been found in the OpenSSL TLS server extension code parsing which on affected servers can be exploited in a buffer overrun attack.
This upgrade fixes this issue. After the upgrade, any services using the openssl libraries need to be restarted. The checkrestart script from the debian-goodies package or lsof can help to find out which services need to be restarted.
A note to users of the tor packages from the Debian backports or Debian volatile: This openssl update causes problems with some versions of tor. You need to update to tor 0.2.1.26-4~bpo50+1 or 0.2.1.26-1~lennyvolatile2, respectively. The tor package version 0.2.0.35-1~lenny2 from Debian stable is not affected by these problems.
For the stable distribution (lenny), the problem has been fixed in openssl version 0.9.8g-15+lenny9.
For the testing distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 0.9.8o-3.
We recommend that you upgrade your openssl packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g.orig.tar.gz Size/MD5 checksum: 3354792 acf70a16359bf3658bdfb74bda1c4419 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.dsc Size/MD5 checksum: 1973 1efb69f23999507bf2e74f5b848744af http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.diff.gz Size/MD5 checksum: 60451 9aba44ed40b0c9c8ec82bd6cd33c44b8
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_alpha.deb Size/MD5 checksum: 2583248 3b3f0cbec4ec28eb310466237648db8f http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_alpha.deb Size/MD5 checksum: 1028998 79fe8cdd601aecd9f956033a04fb8da5 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_alpha.udeb Size/MD5 checksum: 722114 a388304bf86381229c306e79a5e85bf8 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_alpha.deb Size/MD5 checksum: 2814160 e0f6fc697f5e9c87b44aa15eb58c3ea8 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_alpha.deb Size/MD5 checksum: 4369318 c3cf8c7ec27f86563c34f45e986e17c4
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_amd64.deb Size/MD5 checksum: 975850 778916e8b0df8e216121cd5185d7ca43 http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_amd64.deb Size/MD5 checksum: 2243180 ff6a898ccd6fb49d5fbec9f4bd3cb6da http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_amd64.udeb Size/MD5 checksum: 638414 9ea111d66ac5f394d35fb69defa5dd27 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_amd64.deb Size/MD5 checksum: 1627632 9f08e1da5cf9279cee4700e89dc6ee6d http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_amd64.deb Size/MD5 checksum: 1043320 9ada82a7417c0d714a38c3a7184c2401
arm architecture (ARM)
http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_arm.udeb Size/MD5 checksum: 536038 a9c90bb3ad326fa43c1285c1768df046 http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_arm.deb Size/MD5 checksum: 2087048 bded4e624fcf0791ae0885aa18d99123 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_arm.deb Size/MD5 checksum: 1028894 20784774078f02ef7e9db2ddbd7d5548 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_arm.deb Size/MD5 checksum: 1490666 700c80efddb108b3e2a65373cc10dcc8 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_arm.deb Size/MD5 checksum: 844426 4cad5651a6d37ab19fb80b05a423598d
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_armel.deb Size/MD5 checksum: 1029206 6c6c35731ecacfc0280520097ee183d4 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_armel.udeb Size/MD5 checksum: 540780 3b9ab48015bbd4dfc1ab205b42f1113d http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_armel.deb Size/MD5 checksum: 2100958 fbf2c222a504e09e30f73cb0740a73a5 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_armel.deb Size/MD5 checksum: 1504318 8eaa760844c1b81d0f8bd21bdc7ca1d0 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_armel.deb Size/MD5 checksum: 850286 3e656a0805eb31600f8e3e520a2a6e36
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_hppa.deb Size/MD5 checksum: 2268562 8cb4805915dfde8326fde4281c9aaa76 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_hppa.deb Size/MD5 checksum: 969104 805c95116706c82051a5d08efce729e5 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_hppa.deb Size/MD5 checksum: 1047026 2e06d411c0a8764db3504638d3b59ef9 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_hppa.deb Size/MD5 checksum: 1528456 de6a4129635ee4565696198ce3423674 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_hppa.udeb Size/MD5 checksum: 634504 bab8594389626190b71ee97bfb46fa71
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_i386.deb Size/MD5 checksum: 2108452 d75ba6c13fc77dd3eefddde480a05231 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_i386.deb Size/MD5 checksum: 5393290 14bf0f44b8c802e47834234be834d80b http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_i386.deb Size/MD5 checksum: 2977384 bf4c26767b006694843d036ebdca132a http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_i386.udeb Size/MD5 checksum: 591782 bf5007e22e4bd31445458a5379086103 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_i386.deb Size/MD5 checksum: 1035868 64085f2b106009533bda0309f08548af
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_ia64.deb Size/MD5 checksum: 2666530 42cdae406ce22e3e538f0d744f043a39 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_ia64.deb Size/MD5 checksum: 1465582 33c84255a9515a9a528cbf3df9398ef5 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_ia64.udeb Size/MD5 checksum: 865352 9cbc10e393eb3d30d34ea384c6f1f9f5 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_ia64.deb Size/MD5 checksum: 1105090 cc7485d310d4770c2b1e93c6d74dcc2b http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_ia64.deb Size/MD5 checksum: 1280654 fde186a4983ac6cafcd3d5ec7e1d6f98
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mips.deb Size/MD5 checksum: 1025868 8b7f565c4c0a15b15f20f2e074bb503a http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mips.deb Size/MD5 checksum: 900162 391ac436c8d7ed7b55a8ea9e90c7d8be http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mips.deb Size/MD5 checksum: 2307960 227ac5c7b409d061222b94bc40e8cd18 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mips.deb Size/MD5 checksum: 1622826 8a4f73d6cd497076490404a2dade26ba http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mips.udeb Size/MD5 checksum: 585108 d8447df55a530959b6cd9d5d3039c0da
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mipsel.deb Size/MD5 checksum: 1012186 4a154b5c4d864f7dcd0bf019dfb41c5d http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mipsel.deb Size/MD5 checksum: 1588308 1222eb6b1870602335ef0722b7047b6a http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mipsel.udeb Size/MD5 checksum: 572370 a2535f616be099e9361a55637c3375d3 http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mipsel.deb Size/MD5 checksum: 2295070 7446121759684083870d5ae0d26969c0 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mipsel.deb Size/MD5 checksum: 885668 3745e7c578002628f78f02bd5afeb84f
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_powerpc.deb Size/MD5 checksum: 1643808 43814c865d098046bc1dca1920820354 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_powerpc.deb Size/MD5 checksum: 1047060 5c45e5a5d02f856cb9dc29029d0b5557 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_powerpc.udeb Size/MD5 checksum: 656166 309fdeebe15bbecbe8c55dbd5ddbdd3a http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_powerpc.deb Size/MD5 checksum: 997540 f4bf73493f3964b8a23bdd424694f079 http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_powerpc.deb Size/MD5 checksum: 2251238 35f6f59b07e57eb538da19545a733d5f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_s390.udeb Size/MD5 checksum: 693040 26cab41169c6b8f64ce7936a2ea65a7b http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_s390.deb Size/MD5 checksum: 1051130 f67b4fd152e1175f81022ffd345d6c78 http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_s390.deb Size/MD5 checksum: 2231782 c7796fff8c97bbf0c5ab69440cbd50f9 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_s390.deb Size/MD5 checksum: 1602496 a9595ac98fc11015dd4bb2634416197b http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_s390.deb Size/MD5 checksum: 1024562 ff293933ef4eb5e952659fe7caf82c8b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_sparc.deb Size/MD5 checksum: 2290536 e5c655fbcc524fe7bb56945cc8b2f5d1 http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_sparc.deb Size/MD5 checksum: 3868850 b9cbaa2cbb2cfa4aa1dce984148dba4b http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_sparc.deb Size/MD5 checksum: 2146488 d0c17736c2b26a97491e34321ffff3f5 http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_sparc.udeb Size/MD5 checksum: 580510 28ab74855c8a34bb002b44fd7ecb8997 http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_sparc.deb Size/MD5 checksum: 1043044 d78ffaf44d1177b05fa0cfb02d76128a
These files will probably be moved into the stable distribution on its next update.
Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864 http://openssl.org/news/secadv_20101116.txt
Updated Packages:
Mandriva Linux 2009.0: b32e4b6e6b901d72fe4aa24bd0f41f9b 2009.0/i586/libopenssl0.9.8-0.9.8h-3.8mdv2009.0.i586.rpm f55512826ad63a1c9c4b60fad54292ac 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.8mdv2009.0.i586.rpm eb005af48a71b807ef387f4c54eedd6f 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.8mdv2009.0.i586.rpm ed01c1d0ea3fdecc8ba3331541d18d9a 2009.0/i586/openssl-0.9.8h-3.8mdv2009.0.i586.rpm a5b43d482e633af8952e7e04f8d7b56e 2009.0/SRPMS/openssl-0.9.8h-3.8mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: 007dedca099e812b7b461e720ef5e6f1 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.8mdv2009.0.x86_64.rpm 293194a028c940a27d11549ef84ff182 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.8mdv2009.0.x86_64.rpm 6b1c8ced8640b51bf25761c127b3ed20 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.8mdv2009.0.x86_64.rpm 76bbe5d36d9887cbc753b267b6d3a608 2009.0/x86_64/openssl-0.9.8h-3.8mdv2009.0.x86_64.rpm a5b43d482e633af8952e7e04f8d7b56e 2009.0/SRPMS/openssl-0.9.8h-3.8mdv2009.0.src.rpm
Mandriva Linux 2010.0: b92acd82153b8987f0bcdb0e277c6f0e 2010.0/i586/libopenssl0.9.8-0.9.8k-5.3mdv2010.0.i586.rpm d780ab4e0e80a66b105f72e41a4d5b54 2010.0/i586/libopenssl0.9.8-devel-0.9.8k-5.3mdv2010.0.i586.rpm 8faae39210b0c366f619cdb71b1a7321 2010.0/i586/libopenssl0.9.8-static-devel-0.9.8k-5.3mdv2010.0.i586.rpm 2247e3b7bff72998d841d650ba25960a 2010.0/i586/openssl-0.9.8k-5.3mdv2010.0.i586.rpm 2c2a297e1c568ef69502064578516f0f 2010.0/SRPMS/openssl-0.9.8k-5.3mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 331d3064412c7b73baed5d54e7262f51 2010.0/x86_64/lib64openssl0.9.8-0.9.8k-5.3mdv2010.0.x86_64.rpm 2e90f43a521e108a8adbde35a058d7b9 2010.0/x86_64/lib64openssl0.9.8-devel-0.9.8k-5.3mdv2010.0.x86_64.rpm 7d102f6bf8bb201654aa518e3b73a27f 2010.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8k-5.3mdv2010.0.x86_64.rpm 4b7ad813fd5fdd5785bd94eb3a951244 2010.0/x86_64/openssl-0.9.8k-5.3mdv2010.0.x86_64.rpm 2c2a297e1c568ef69502064578516f0f 2010.0/SRPMS/openssl-0.9.8k-5.3mdv2010.0.src.rpm
Mandriva Linux 2010.1: 8310ac6aa860087de6992e618460f279 2010.1/i586/libopenssl1.0.0-1.0.0a-1.5mdv2010.1.i586.rpm 7e7719b1b5c2f91a6eadfab9dd696b8f 2010.1/i586/libopenssl1.0.0-devel-1.0.0a-1.5mdv2010.1.i586.rpm 5b5aa8939c69c69c2ab49145aca37173 2010.1/i586/libopenssl1.0.0-static-devel-1.0.0a-1.5mdv2010.1.i586.rpm 0e6bd59c1d6b2c459acc5c4d0851246a 2010.1/i586/libopenssl-engines1.0.0-1.0.0a-1.5mdv2010.1.i586.rpm de46046e9b1e033cccd668b32b70972c 2010.1/i586/openssl-1.0.0a-1.5mdv2010.1.i586.rpm f6059c72297b6510fa4c816db6742a64 2010.1/SRPMS/openssl-1.0.0a-1.5mdv2010.1.src.rpm
Mandriva Linux 2010.1/X86_64: c792f3d19c1f9ff50c801feccd600319 2010.1/x86_64/lib64openssl1.0.0-1.0.0a-1.5mdv2010.1.x86_64.rpm 7f3a6b125fc145e17c140218f3b48a92 2010.1/x86_64/lib64openssl1.0.0-devel-1.0.0a-1.5mdv2010.1.x86_64.rpm e5f35fbeadb2f765607325f960de621e 2010.1/x86_64/lib64openssl1.0.0-static-devel-1.0.0a-1.5mdv2010.1.x86_64.rpm 27a8dee6459e0830be1e907f082d25a2 2010.1/x86_64/lib64openssl-engines1.0.0-1.0.0a-1.5mdv2010.1.x86_64.rpm 4b7863a6c8b883f385613bb7a49af128 2010.1/x86_64/openssl-1.0.0a-1.5mdv2010.1.x86_64.rpm f6059c72297b6510fa4c816db6742a64 2010.1/SRPMS/openssl-1.0.0a-1.5mdv2010.1.src.rpm
Mandriva Enterprise Server 5: fef62b69a582a93e821a2d802fb4faee mes5/i586/libopenssl0.9.8-0.9.8h-3.8mdvmes5.1.i586.rpm fe3c0cf3596d90cc3be37a944df1753b mes5/i586/libopenssl0.9.8-devel-0.9.8h-3.8mdvmes5.1.i586.rpm d5a269adf63ee6d4ce21ea651e208180 mes5/i586/libopenssl0.9.8-static-devel-0.9.8h-3.8mdvmes5.1.i586.rpm e410f94c6d8c08270aa1edd5aeb7c177 mes5/i586/openssl-0.9.8h-3.8mdvmes5.1.i586.rpm aaa38cecee165e165beace7e0b02ecdf mes5/SRPMS/openssl-0.9.8h-3.8mdvmes5.1.src.rpm
Mandriva Enterprise Server 5/X86_64: ebec7b3044ee3b3b0ab6c455741e5782 mes5/x86_64/lib64openssl0.9.8-0.9.8h-3.8mdvmes5.1.x86_64.rpm 0c201edd531dd53a541739bf6db7f276 mes5/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.8mdvmes5.1.x86_64.rpm 83a690e504f6470ffc4bce428ff09199 mes5/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.8mdvmes5.1.x86_64.rpm fcef579e52e20393ffd2bbae00b602a8 mes5/x86_64/openssl-0.9.8h-3.8mdvmes5.1.x86_64.rpm aaa38cecee165e165beace7e0b02ecdf mes5/SRPMS/openssl-0.9.8h-3.8mdvmes5.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFM49pvmqjQ0CJFipgRAs5xAKDhGJdpzq9ZF6TvhezjZR8zmOQAngCggDa1 vAfiUtuiMqw0BDS3V2tLk/I= =hDGj -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it.
The fix was developed by Dr Stephen Henson of the OpenSSL core team.
This vulnerability is tracked as CVE-2010-3864
Who is affected?
All versions of OpenSSL supporting TLS extensions contain this vulnerability including OpenSSL 0.9.8f through 0.9.8o, 1.0.0, 1.0.0a releases.
Patch for OpenSSL 0.9.8 releases
Index: ssl/t1_lib.c
RCS file: /v/openssl/cvs/openssl/ssl/t1_lib.c,v retrieving revision 1.13.2.27 diff -u -r1.13.2.27 t1_lib.c --- ssl/t1_lib.c 12 Jun 2010 13:18:58 -0000 1.13.2.27 +++ ssl/t1_lib.c 15 Nov 2010 15:20:14 -0000 @@ -432,14 +432,23 @@ switch (servname_type) { case TLSEXT_NAMETYPE_host_name: - if (s->session->tlsext_hostname == NULL) + if (!s->hit) { - if (len > TLSEXT_MAXLEN_host_name || - ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)) + if(s->session->tlsext_hostname) + { + al = SSL_AD_DECODE_ERROR; + return 0; + } + if (len > TLSEXT_MAXLEN_host_name) { al = TLS1_AD_UNRECOGNIZED_NAME; return 0; } + if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL) + { + *al = TLS1_AD_INTERNAL_ERROR; + return 0; + } memcpy(s->session->tlsext_hostname, sdata, len); s->session->tlsext_hostname[len]='\0'; if (strlen(s->session->tlsext_hostname) != len) { @@ -452,7 +461,8 @@
}
else
- s->servername_done = strlen(s->session->tlsext_hostname) == len
- s->servername_done = s->session->tlsext_hostname
- && strlen(s->session->tlsext_hostname) == len
&& strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
break;
Patch for OpenSSL 1.0.0 releases
Index: ssl/t1_lib.c
RCS file: /v/openssl/cvs/openssl/ssl/t1_lib.c,v retrieving revision 1.64.2.14 diff -u -r1.64.2.14 t1_lib.c --- ssl/t1_lib.c 15 Jun 2010 17:25:15 -0000 1.64.2.14 +++ ssl/t1_lib.c 15 Nov 2010 15:26:19 -0000 @@ -714,14 +714,23 @@ switch (servname_type) { case TLSEXT_NAMETYPE_host_name: - if (s->session->tlsext_hostname == NULL) + if (!s->hit) { - if (len > TLSEXT_MAXLEN_host_name || - ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL)) + if(s->session->tlsext_hostname) + { + al = SSL_AD_DECODE_ERROR; + return 0; + } + if (len > TLSEXT_MAXLEN_host_name) { al = TLS1_AD_UNRECOGNIZED_NAME; return 0; } + if ((s->session->tlsext_hostname = OPENSSL_malloc(len+1)) == NULL) + { + *al = TLS1_AD_INTERNAL_ERROR; + return 0; + } memcpy(s->session->tlsext_hostname, sdata, len); s->session->tlsext_hostname[len]='\0'; if (strlen(s->session->tlsext_hostname) != len) { @@ -734,7 +743,8 @@
}
else
- s->servername_done = strlen(s->session->tlsext_hostname) == len
- s->servername_done = s->session->tlsext_hostname
- && strlen(s->session->tlsext_hostname) == len
&& strncmp(s->session->tlsext_hostname, (char *)sdata, len) == 0;
break;
@@ -765,15 +775,22 @@ al = TLS1_AD_DECODE_ERROR; return 0; } - s->session->tlsext_ecpointformatlist_length = 0; - if (s->session->tlsext_ecpointformatlist != NULL) OPENSSL_free(s->session->tlsext_ecpointformatlist); - if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL) + if (!s->hit) { - al = TLS1_AD_INTERNAL_ERROR; - return 0; + if(s->session->tlsext_ecpointformatlist) + { + al = TLS1_AD_DECODE_ERROR; + return 0; + } + s->session->tlsext_ecpointformatlist_length = 0; + if ((s->session->tlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL) + { + al = TLS1_AD_INTERNAL_ERROR; + return 0; + } + s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length; + memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length); } - s->session->tlsext_ecpointformatlist_length = ecpointformatlist_length; - memcpy(s->session->tlsext_ecpointformatlist, sdata, ecpointformatlist_length); #if 0 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ecpointformatlist (length=%i) ", s->session->tlsext_ecpointformatlist_length); sdata = s->session->tlsext_ecpointformatlist; @@ -794,15 +811,22 @@ al = TLS1_AD_DECODE_ERROR; return 0; } - s->session->tlsext_ellipticcurvelist_length = 0; - if (s->session->tlsext_ellipticcurvelist != NULL) OPENSSL_free(s->session->tlsext_ellipticcurvelist); - if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL) + if (!s->hit) { - al = TLS1_AD_INTERNAL_ERROR; - return 0; + if(s->session->tlsext_ellipticcurvelist) + { + al = TLS1_AD_DECODE_ERROR; + return 0; + } + s->session->tlsext_ellipticcurvelist_length = 0; + if ((s->session->tlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL) + { + al = TLS1_AD_INTERNAL_ERROR; + return 0; + } + s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length; + memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length); } - s->session->tlsext_ellipticcurvelist_length = ellipticcurvelist_length; - memcpy(s->session->tlsext_ellipticcurvelist, sdata, ellipticcurvelist_length); #if 0 fprintf(stderr,"ssl_parse_clienthello_tlsext s->session->tlsext_ellipticcurvelist (length=%i) ", s->session->tlsext_ellipticcurvelist_length); sdata = s->session->tlsext_ellipticcurvelist;
References
URL for this Security Advisory: http://www.openssl.org/news/secadv_20101116.txt
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-10:10.openssl Security Advisory The FreeBSD Project
Topic: OpenSSL multiple vulnerabilities
Category: contrib Module: openssl Announced: 2010-11-29 Credits: Georgi Guninski, Rob Hulswit Affects: FreeBSD 7.0 and later Corrected: 2010-11-26 22:50:58 UTC (RELENG_8, 8.1-STABLE) 2010-11-29 20:43:06 UTC (RELENG_8_1, 8.1-RELEASE-p2) 2010-11-29 20:43:06 UTC (RELENG_8_0, 8.0-RELEASE-p6) 2010-11-28 13:45:51 UTC (RELENG_7, 7.3-STABLE) 2010-11-29 20:43:06 UTC (RELENG_7_3, 7.3-RELEASE-p4) 2010-11-29 20:43:06 UTC (RELENG_7_1, 7.1-RELEASE-p16) CVE Name: CVE-2010-2939, CVE-2010-3864
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. The race condition can lead to a buffer overflow. [CVE-2010-3864]
A double free exists in the SSL client ECDH handling code, when processing specially crafted public keys with invalid prime numbers. [CVE-2010-2939]
III. [CVE-2010-3864].
It may be possible to cause a DoS or potentially execute arbitrary in the context of the user connection to a malicious SSL server. [CVE-2010-2939]
IV. Workaround
No workaround is available, but CVE-2010-3864 only affects FreeBSD 8.0 and later. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the RELENG_8_1, RELENG_8_0, RELENG_7_3, or RELENG_7_1 security branch dated after the correction date.
2) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to FreeBSD 7.1, 7.3, 8.0 and 8.1 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 7.x]
fetch http://security.FreeBSD.org/patches/SA-10:10/openssl7.patch
fetch http://security.FreeBSD.org/patches/SA-10:10/openssl7.patch.asc
[FreeBSD 8.x]
fetch http://security.FreeBSD.org/patches/SA-10:10/openssl.patch
fetch http://security.FreeBSD.org/patches/SA-10:10/openssl.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/secure/lib/libssl
make obj && make depend && make && make install
NOTE: On the amd64 platform, the above procedure will not update the
lib32 (i386 compatibility) libraries. On amd64 systems where the i386
compatibility libraries are used, the operating system should instead
be recompiled as described in
3) To update your vulnerable system via a binary patch:
Systems running 7.1-RELEASE, 7.3-RELEASE, 8.0-RELEASE or 8.1-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
VI. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
CVS:
Branch Revision Path
RELENG_7_3 src/UPDATING 1.507.2.34.2.6 src/sys/conf/newvers.sh 1.72.2.16.2.8 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.2.1.4.1 RELENG_7_1 src/UPDATING 1.507.2.13.2.19 src/sys/conf/newvers.sh 1.72.2.9.2.20 src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.6.2 RELENG_8_1 src/UPDATING 1.632.2.14.2.5 src/sys/conf/newvers.sh 1.83.2.10.2.6 src/crypto/openssl/ssl/s3_clnt.c 1.3.2.1.2.1 src/crypto/openssl/ssl/t1_lib.c 1.2.2.1.2.1 RELENG_8_0 src/UPDATING 1.632.2.7.2.9 src/sys/conf/newvers.sh 1.83.2.6.2.9 src/crypto/openssl/ssl/s3_clnt.c 1.3.4.1 src/crypto/openssl/ssl/t1_lib.c 1.2.4.1
Subversion:
Branch/path Revision
stable/7/ r215997 releng/7.3/ r216063 releng/7.1/ r216063 stable/8/ r215912 releng/8.0/ r216063 releng/8.1/ r216063
VII
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201011-0251", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8l" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8f" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8g" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8k" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8h" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8i" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8m" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8j" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0a" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "1.0.0" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8o" }, { "model": "openssl", "scope": "eq", "trust": 1.0, "vendor": "openssl", "version": "0.9.8n" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "efi", "version": null }, { "model": "openssl", "scope": "lt", "trust": 0.8, "vendor": "openssl", "version": "0.9.8p" }, { "model": "openssl", "scope": "lt", "trust": 0.8, "vendor": "openssl", "version": "1.0.0b" }, { "model": "ace", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "esxi", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "fusion", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "player", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "vcenter", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "workstation", "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.7" }, { "model": "flash media server", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "3.5.5 before" }, { "model": "flash media server", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "4.0.1 before" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "opensolaris build snv 134", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.4" }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 131", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.3" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensolaris build snv 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8" }, { "model": "opensolaris build snv 125", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "esxi server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "opensolaris build snv 133", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8f", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 129", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.1.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0.4" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.20" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.1" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "flash media server", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "4.0.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2.2" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "opensolaris build snv 134a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "esx server esx410-201101201", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "service health reporter", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "flash media server", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "3.5.6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5300-06" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 1.0.0b", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "opensolaris build snv 130", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl k", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "opensolaris build snv 121", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ssl for openvms", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.4" }, { "model": "coat systems blue coat reporter", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "9.3.2.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.12" }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "service health optimizer", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.2" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 1.0.0a", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.4" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.21" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5200-10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "esxi server esxi410-20110120", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "opensolaris build snv 151a", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "ssl for openvms", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.4-453" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris build snv 124", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "operations agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.60.5" }, { "model": "stonegate ssl vpn engine", "scope": "eq", "trust": 0.3, "vendor": "stonesoft", "version": "1.4.5" }, { "model": "project openssl 0.9.8o", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensolaris build snv 123", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.5" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.1.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "9.2.5.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "operations agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.60" }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 128", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "operations agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.0" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.10" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "9.1.1" }, { "model": "esxi server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8m", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "project openssl 0.9.8g", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.1" }, { "model": "project openssl 0.9.8p", "scope": "ne", "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "project openssl j", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "operations manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.60" }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "hat enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "stonegate ssl vpn engine build", "scope": "ne", "trust": 0.3, "vendor": "stonesoft", "version": "1.4.51519" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.11" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.3" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.3" }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems blue coat reporter", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "8.3.7" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.1" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "opensolaris build snv 132", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 137", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.10" }, { "model": "operations manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "operations agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "11.01" }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "flash media server", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "3.5.5" }, { "model": "opensolaris build snv 122", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "insight control", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "insight control", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "esxi server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "project openssl 0.9.8n", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 120", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris svn 126", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 136", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "performance manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "8.10" }, { "model": "performance agent", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "project openssl 0.9.8l", "scope": null, "trust": 0.3, "vendor": "openssl", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix l", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "hat enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "project openssl h", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "opensolaris snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 127", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.3" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 135", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "project openssl i", "scope": "eq", "trust": 0.3, "vendor": "openssl", "version": "0.9.8" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rc3", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0" }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#737740" }, { "db": "BID", "id": "44884" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-3864" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rob Hulswit.", "sources": [ { "db": "BID", "id": "44884" } ], "trust": 0.3 }, "cve": "CVE-2010-3864", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "id": "CVE-2010-3864", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.9, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-3864", "trust": 1.8, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-3864", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography. Fiery Network Controllers for Xerox DocuColor 242/252/260 Printer/Copier use a vulnerable version of OpenSSL (0.9.8o). OpenSSL is prone to a heap-based buffer-overflow vulnerability because the library fails to properly perform bounds-checks on user-supplied input before copying it to an insufficiently sized memory buffer. \nSuccessfully exploiting this issue may allow attackers to execute arbitrary code in the context of applications that use the affected library, but this has not been confirmed. Failed exploit attempts may crash applications, denying service to legitimate users. \nOpenSSL 0.9.8f to 0.9.8o, 1.0.0, and 1.0.0a are vulnerable. \nNOTE: This issue affects servers which are multi-threaded and use OpenSSL\u0027s internal caching mechanism. Multi-processed servers or servers with disabled internal caching (like Apache HTTP server and Stunnel) are not affected. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2011-0003\nSynopsis: Third party component updates for VMware vCenter\n Server, vCenter Update Manager, ESXi and ESX\nIssue date: 2011-02-10\nUpdated on: 2011-02-10 (initial release of advisory)\nCVE numbers: --- Apache Tomcat ---\n CVE-2009-2693 CVE-2009-2901 CVE-2009-2902\n CVE-2009-3548 CVE-2010-2227 CVE-2010-1157\n --- Apache Tomcat Manager ---\n CVE-2010-2928\n --- cURL ---\n CVE-2010-0734\n --- COS Kernel ---\n CVE-2010-1084 CVE-2010-2066 CVE-2010-2070\n CVE-2010-2226 CVE-2010-2248 CVE-2010-2521\n CVE-2010-2524 CVE-2010-0008 CVE-2010-0415\n CVE-2010-0437 CVE-2009-4308 CVE-2010-0003\n CVE-2010-0007 CVE-2010-0307 CVE-2010-1086\n CVE-2010-0410 CVE-2010-0730 CVE-2010-1085\n CVE-2010-0291 CVE-2010-0622 CVE-2010-1087\n CVE-2010-1173 CVE-2010-1437 CVE-2010-1088\n CVE-2010-1187 CVE-2010-1436 CVE-2010-1641\n CVE-2010-3081\n --- Microsoft SQL Express ---\n CVE-2008-5416 CVE-2008-0085 CVE-2008-0086\n CVE-2008-0107 CVE-2008-0106\n --- OpenSSL ---\n CVE-2010-0740 CVE-2010-0433\n CVE-2010-3864 CVE-2010-2939\n --- Oracle (Sun) JRE ---\n CVE-2009-3555 CVE-2010-0082 CVE-2010-0084\n CVE-2010-0085 CVE-2010-0087 CVE-2010-0088\n CVE-2010-0089 CVE-2010-0090 CVE-2010-0091\n CVE-2010-0092 CVE-2010-0093 CVE-2010-0094\n CVE-2010-0095 CVE-2010-0837 CVE-2010-0838\n CVE-2010-0839 CVE-2010-0840 CVE-2010-0841\n CVE-2010-0842 CVE-2010-0843 CVE-2010-0844\n CVE-2010-0845 CVE-2010-0846 CVE-2010-0847\n CVE-2010-0848 CVE-2010-0849 CVE-2010-0850\n CVE-2010-0886 CVE-2010-3556 CVE-2010-3566\n CVE-2010-3567 CVE-2010-3550 CVE-2010-3561\n CVE-2010-3573 CVE-2010-3565 CVE-2010-3568\n CVE-2010-3569 CVE-2010-1321 CVE-2010-3548\n CVE-2010-3551 CVE-2010-3562 CVE-2010-3571\n CVE-2010-3554 CVE-2010-3559 CVE-2010-3572\n CVE-2010-3553 CVE-2010-3549 CVE-2010-3557\n CVE-2010-3541 CVE-2010-3574\n --- pam_krb5 ---\n CVE-2008-3825 CVE-2009-1384\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Update 1 for vCenter Server 4.1, vCenter Update Manager 4.1, vSphere\n Hypervisor (ESXi) 4.1, ESXi 4.1, addresses several security issues. \n\n\n2. Relevant releases\n\n vCenter Server 4.1 without Update 1,\n\n vCenter Update Manager 4.1 without Update 1,\n\n ESXi 4.1 without patch ESXi410-201101201-SG,\n\n ESX 4.1 without patch ESX410-201101201-SG. \n\n\n3. Problem Description\n\n a. vCenter Server and vCenter Update Manager update Microsoft\n SQL Server 2005 Express Edition to Service Pack 3\n\n Microsoft SQL Server 2005 Express Edition (SQL Express)\n distributed with vCenter Server 4.1 Update 1 and vCenter Update\n Manager 4.1 Update 1 is upgraded from SQL Express Service Pack 2\n to SQL Express Service Pack 3, to address multiple security\n issues that exist in the earlier releases of Microsoft SQL Express. \n\n Customers using other database solutions need not update for\n these issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-5416, CVE-2008-0085, CVE-2008-0086,\n CVE-2008-0107 and CVE-2008-0106 to the issues addressed in MS SQL\n Express Service Pack 3. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Hosted products are VMware Workstation, Player, ACE, Fusion. \n\n b. vCenter Apache Tomcat Management Application Credential Disclosure\n\n The Apache Tomcat Manager application configuration file contains\n logon credentials that can be read by unprivileged local users. \n\n The issue is resolved by removing the Manager application in\n vCenter 4.1 Update 1. \n\n If vCenter 4.1 is updated to vCenter 4.1 Update 1 the logon\n credentials are not present in the configuration file after the\n update. \n\n VMware would like to thank Claudio Criscione of Secure Networking\n for reporting this issue to us. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2010-2928 to this issue. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not affected\n VirtualCenter 2.5 Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n c. vCenter Server and ESX, Oracle (Sun) JRE is updated to version\n 1.6.0_21\n\n Oracle (Sun) JRE update to version 1.6.0_21, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.6.0_19: CVE-2009-3555, CVE-2010-0082,\n CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088,\n CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092,\n CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837,\n CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841,\n CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845,\n CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849,\n CVE-2010-0850. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following name to the security issue fixed in\n Oracle (Sun) JRE 1.6.0_20: CVE-2010-0886. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows not applicable **\n VirtualCenter 2.5 Windows not applicable **\n\n Update Manager 4.1 Windows not applicable **\n Update Manager 4.0 Windows not applicable **\n Update Manager 1.0 Windows not applicable **\n\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not applicable **\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.5.0 family\n\nd. vCenter Update Manager Oracle (Sun) JRE is updated to version\n 1.5.0_26\n\n Oracle (Sun) JRE update to version 1.5.0_26, which addresses\n multiple security issues that existed in earlier releases of\n Oracle (Sun) JRE. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Oracle (Sun) JRE 1.5.0_26: CVE-2010-3556, CVE-2010-3566,\n CVE-2010-3567, CVE-2010-3550, CVE-2010-3561, CVE-2010-3573,\n CVE-2010-3565,CVE-2010-3568, CVE-2010-3569, CVE-2009-3555,\n CVE-2010-1321, CVE-2010-3548, CVE-2010-3551, CVE-2010-3562,\n CVE-2010-3571, CVE-2010-3554, CVE-2010-3559, CVE-2010-3572,\n CVE-2010-3553, CVE-2010-3549, CVE-2010-3557, CVE-2010-3541,\n CVE-2010-3574. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows not applicable **\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n Update Manager 4.1 Windows Update 1\n Update Manager 4.0 Windows affected, patch pending\n Update Manager 1.0 Windows affected, no patch planned\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX not applicable **\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, no patch planned\n ESX 3.0.3 ESX affected, no patch planned\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Oracle (Sun) JRE 1.6.0 family\n\n e. vCenter Server and ESX Apache Tomcat updated to version 6.0.28\n\n Apache Tomcat updated to version 6.0.28, which addresses multiple\n security issues that existed in earlier releases of Apache Tomcat\n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.24: CVE-2009-2693, CVE-2009-2901, CVE-2009-2902,i\n and CVE-2009-3548. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the following names to the security issues fixed in\n Apache Tomcat 6.0.28: CVE-2010-2227, CVE-2010-1157. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows not applicable **\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable **\n ESX 3.0.3 ESX not applicable **\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n ** this product uses the Apache Tomcat 5.5 family\n\n f. vCenter Server third party component OpenSSL updated to version\n 0.9.8n\n\n The version of the OpenSSL library in vCenter Server is updated to\n 0.9.8n. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0740 and CVE-2010-0433 to the\n issues addressed in this version of OpenSSL. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter 4.1 Windows Update 1\n vCenter 4.0 Windows affected, patch pending\n VirtualCenter 2.5 Windows affected, no patch planned\n\n hosted * any any not applicable\n\n ESXi any ESXi not applicable\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n g. ESX third party component OpenSSL updated to version 0.9.8p\n\n The version of the ESX OpenSSL library is updated to 0.9.8p. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-3864 and CVE-2010-2939 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not applicable\n\n hosted * any any not applicable\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n h. ESXi third party component cURL updated\n\n The version of cURL library in ESXi is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-0734 to the issues addressed in\n this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 4.1 ESXi ESXi410-201101201-SG\n ESXi 4.0 ESXi affected, patch pending\n ESXi 3.5 ESXi affected, patch pending\n\n ESX any ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n i. ESX third party component pam_krb5 updated\n\n The version of pam_krb5 library is updated. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2008-3825 and CVE-2009-1384 to the\n issues addressed in the update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX not affected\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n j. ESX third party update for Service Console kernel\n\n The Service Console kernel is updated to include kernel version\n 2.6.18-194.11.1. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1084, CVE-2010-2066, CVE-2010-2070,\n CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524,\n CVE-2010-0008, CVE-2010-0415, CVE-2010-0437, CVE-2009-4308,\n CVE-2010-0003, CVE-2010-0007, CVE-2010-0307, CVE-2010-1086,\n CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-0291,\n CVE-2010-0622, CVE-2010-1087, CVE-2010-1173, CVE-2010-1437,\n CVE-2010-1088, CVE-2010-1187, CVE-2010-1436, CVE-2010-1641, and\n CVE-2010-3081 to the issues addressed in the update. \n\n Note: This update also addresses the 64-bit compatibility mode\n stack pointer underflow issue identified by CVE-2010-3081. This\n issue was patched in an ESX 4.1 patch prior to the release of\n ESX 4.1 Update 1. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n vCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.1 ESX ESX410-201101201-SG\n ESX 4.0 ESX affected, patch pending\n ESX 3.5 ESX not applicable\n ESX 3.0.3 ESX not applicable\n\n * hosted products are VMware Workstation, Player, ACE, Fusion. \n\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the checksum of your downloaded file. \n\n VMware vCenter Server 4.1 Update 1 and modules\n ----------------------------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html\n\n File type: .iso\n md5sum: 729cf247aa5d33ceec431c86377eee1a\n sha1sum: c1e10a5fcbc1ae9d13348d43541d574c563d66f0\n\n File type: .zip\n md5sum: fd1441bef48a153f2807f6823790e2f0\n sha1sum: 31737a816ed1c08ab3a505fb6db2483f49ad7c19\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi 4.1 Installable Update 1\n -----------------------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html\n http://kb.vmware.com/kb/1027919\n\n File type: .iso\n MD5SUM: d68d6c2e040a87cd04cd18c04c22c998\n SHA1SUM: bbaacc0d34503822c14f6ccfefb6a5b62d18ae64\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.1)\n File type: .zip\n MD5SUM: 2f1e009c046b20042fae3b7ca42a840f\n SHA1SUM: 1c9c644012dec657a705ddd3d033cbfb87a1fab1\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 4.0)\n File type: .zip\n MD5SUM: 67b924618d196dafaf268a7691bd1a0f\n SHA1SUM: 9d74b639e703259d9e49c0341158e0d4e45de516 \t\n\n ESXi 4.1 Update 1 (upgrade ZIP from ESXi 3.5)\n File type: .zip\n MD5SUM: a6024b9f6c6b7b2c629696afc6d07cf4\n SHA1SUM: b3841de1a30617ac68d5a861882aa72de3a93488 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n MD5SUM: dad66fa8ece1dd121c302f45444daa70\n SHA1SUM: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n MD5SUM: cb6aa91ada1289575355d79e8c2a9f8e\n SHA1SUM: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESXi Installable Update 1 contains the following security bulletins:\n ESXi410-201101201-SG. \n\n ESX 4.1 Update 1\n ----------------\n\nhttp://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0\n Release Notes:\n\nhttp://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html\n http://kb.vmware.com/kb/1029353\n\n ESX 4.1 Update 1 (DVD ISO)\n File type: .iso\n md5sum: b9a275b419a20c7bedf31c0bf64f504e\n sha1sum: 2d85edcaca8218013585e1eab00bc80db6d96e11 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.1)\n File type: .zip\n md5sum: 2d81a87e994aa2b329036f11d90b4c14\n sha1sum: c2bfc0cf7ac03d24afd5049ddbd09a865aad1798 \t\n\n Pre-upgrade package for ESX 4.0 to ESX 4.1 Update 1\n File type: .zip\n md5sum: 75f8cebfd55d8a81deb57c27def963c2\n sha1sum: 889c15aa8008fe0e29439d0ab3468c2beb1c4fe2 \t\n\n ESX 4.1 Update 1 (upgrade ZIP from ESX 4.0)\n File type: .zip\n md5sum: 1dc9035cd10e7e60d27e7a7aef57b4c2\n sha1sum: e6d3fb65d83a3e263d0f634a3572025854ff8922 \t\n\n VMware Tools CD image for Linux Guest OSes\n File type: .iso\n md5sum: dad66fa8ece1dd121c302f45444daa70\n sha1sum: 56535a2cfa7799607356c6fd0a7d9f041da614af \t\n\n VMware vSphere Client\n File type: .exe\n md5sum: cb6aa91ada1289575355d79e8c2a9f8e\n sha1sum: f9e3d8eb83196ae7c31aab554e344a46b722b1e4\n\n ESX410-Update01 contains the following security bulletins:\n ESX410-201101201-SG (COS kernel, pam_krb5, cURL, OpenSSL,\n Apache Tomcat, Oracle (Sun) JRE) | http://kb.vmware.com/kb/1027904\n ESX410-201101226-SG (glibc) | http://kb.vmware.com/kb/1031330\n\n ESX410-Update01 also contains the following non-security bulletins\n ESX410-201101211-UG, ESX410-201101213-UG, ESX410-201101215-UG,\n ESX410-201101202-UG, ESX410-201101203-UG, ESX410-201101204-UG,\n ESX410-201101206-UG, ESX410-201101207-UG, ESX410-201101208-UG,\n ESX410-201101214-UG, ESX410-201101216-UG, ESX410-201101217-UG,\n ESX410-201101218-UG, ESX410-201101219-UG, ESX410-201101220-UG,\n ESX410-201101221-UG, ESX410-201101222-UG, ESX410-201101225-UG. \n\n To install an individual bulletin use esxupdate with the -b option. \n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5416\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0107\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0106\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2928\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0082\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0089\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0090\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0091\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0092\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0093\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0837\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0838\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0839\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0840\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0841\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0842\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0843\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0844\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0845\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0846\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0847\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0848\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0849\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0850\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0886\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2901\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2902\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2227\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1157\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0740\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0433\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0734\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3825\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1384\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1084\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2066\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2070\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2226\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2248\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2524\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0008\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0415\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0003\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0007\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0307\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1086\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0730\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0291\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0622\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1087\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1173\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1088\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1187\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1436\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1641\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3081\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3556\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3550\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3561\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3573\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3565\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3568\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1321\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3551\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3562\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3554\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3559\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3553\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3549\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3557\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3541\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3574\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2011-02-10 VMSA-2011-0003\nInitial security advisory in conjunction with the release of vCenter\nServer 4.1 Update 1, vCenter Update Manager 4.1 Update 1, ESXi 4.1\nUpdate 1, and ESX 4.1 Update 1 on 2011-02-10. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisories\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2011 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAk1U1eoACgkQS2KysvBH1xm3swCfeh4sWvPOubDT1K7QlRj3SjW9\ndxYAmwbNLMR9IG/rKZDYh9hqcf4IldCX\n=2pVj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02824483\nVersion: 1\n\nHPSBOV02670 SSRT100475 rev.1 - HP OpenVMS running SSL, Remote Denial of Service (DoS), Unauthorized Disclosure of Information, Unauthorized Modification\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2011-05-05\nLast Updated: 2011-05-05\n\nPotential Security Impact: Remote Denial of Service (DoS), Unauthorized disclosure of information, unauthorized modification\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential vulnerabilities have been identified with HP OpenVMS running SSL. The vulnerabilities could be remotely exploited to create a Denial of Service (DoS) or unauthorized disclosure of information, or by a remote unauthorized user to modify data, prompts, or responses. \n\nReferences: CVE-2011-0014, CVE-2010-4180, CVE-2010-4252, CVE-2010-3864\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP SSL for OpenVMS v 1.4 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2011-0014 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-4180 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2010-4252 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2010-3864 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these vulnerabilities. \n\nHP SSL V1.4-453 for OpenVMS Alpha and OpenVMS Integrity servers:\nhttp://h71000.www7.hp.com/openvms/products/ssl/ssl.html\n\nHISTORY\nVersion:1 (rev.1) - 5 May 2011 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2011 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201110-01\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: OpenSSL: Multiple vulnerabilities\n Date: October 09, 2011\n Bugs: #303739, #308011, #322575, #332027, #345767, #347623,\n #354139, #382069\n ID: 201110-01\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities were found in OpenSSL, allowing for the\nexecution of arbitrary code and other attacks. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-libs/openssl \u003c 1.0.0e \u003e= 1.0.0e\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in OpenSSL. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nA context-dependent attacker could cause a Denial of Service, possibly\nexecute arbitrary code, bypass intended key requirements, force the\ndowngrade to unintended ciphers, bypass the need for knowledge of\nshared secrets and successfully authenticate, bypass CRL validation, or\nobtain sensitive information in applications that use OpenSSL. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.0e\"\n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are\navailable since September 17, 2011. It is likely that your system is\nalready no longer affected by most of these issues. \n\nReferences\n==========\n\n[ 1 ] CVE-2009-3245\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3245\n[ 2 ] CVE-2009-4355\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-4355\n[ 3 ] CVE-2010-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0433\n[ 4 ] CVE-2010-0740\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0740\n[ 5 ] CVE-2010-0742\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0742\n[ 6 ] CVE-2010-1633\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1633\n[ 7 ] CVE-2010-2939\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2939\n[ 8 ] CVE-2010-3864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3864\n[ 9 ] CVE-2010-4180\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4180\n[ 10 ] CVE-2010-4252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4252\n[ 11 ] CVE-2011-0014\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0014\n[ 12 ] CVE-2011-3207\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3207\n[ 13 ] CVE-2011-3210\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3210\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-01.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2125-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nNovember 22, 2010 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : openssl\nVulnerability : buffer overflow\nProblem type : remote\nDebian-specific: no\nDebian Bug : 603709\nCVE Id(s) : CVE-2010-3864\n\nA flaw has been found in the OpenSSL TLS server extension code parsing\nwhich on affected servers can be exploited in a buffer overrun attack. \n\nThis upgrade fixes this issue. After the upgrade, any services using the\nopenssl libraries need to be restarted. The checkrestart script from the\ndebian-goodies package or lsof can help to find out which services need\nto be restarted. \n\nA note to users of the tor packages from the Debian backports or Debian\nvolatile: This openssl update causes problems with some versions of tor. \nYou need to update to tor 0.2.1.26-4~bpo50+1 or 0.2.1.26-1~lennyvolatile2,\nrespectively. The tor package version 0.2.0.35-1~lenny2 from Debian stable\nis not affected by these problems. \n\nFor the stable distribution (lenny), the problem has been fixed in\nopenssl version 0.9.8g-15+lenny9. \n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), this problem has been fixed in version 0.9.8o-3. \n\nWe recommend that you upgrade your openssl packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny (stable)\n- -----------------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g.orig.tar.gz\n Size/MD5 checksum: 3354792 acf70a16359bf3658bdfb74bda1c4419\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.dsc\n Size/MD5 checksum: 1973 1efb69f23999507bf2e74f5b848744af\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.diff.gz\n Size/MD5 checksum: 60451 9aba44ed40b0c9c8ec82bd6cd33c44b8\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_alpha.deb\n Size/MD5 checksum: 2583248 3b3f0cbec4ec28eb310466237648db8f\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_alpha.deb\n Size/MD5 checksum: 1028998 79fe8cdd601aecd9f956033a04fb8da5\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_alpha.udeb\n Size/MD5 checksum: 722114 a388304bf86381229c306e79a5e85bf8\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_alpha.deb\n Size/MD5 checksum: 2814160 e0f6fc697f5e9c87b44aa15eb58c3ea8\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_alpha.deb\n Size/MD5 checksum: 4369318 c3cf8c7ec27f86563c34f45e986e17c4\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_amd64.deb\n Size/MD5 checksum: 975850 778916e8b0df8e216121cd5185d7ca43\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_amd64.deb\n Size/MD5 checksum: 2243180 ff6a898ccd6fb49d5fbec9f4bd3cb6da\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_amd64.udeb\n Size/MD5 checksum: 638414 9ea111d66ac5f394d35fb69defa5dd27\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_amd64.deb\n Size/MD5 checksum: 1627632 9f08e1da5cf9279cee4700e89dc6ee6d\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_amd64.deb\n Size/MD5 checksum: 1043320 9ada82a7417c0d714a38c3a7184c2401\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_arm.udeb\n Size/MD5 checksum: 536038 a9c90bb3ad326fa43c1285c1768df046\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_arm.deb\n Size/MD5 checksum: 2087048 bded4e624fcf0791ae0885aa18d99123\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_arm.deb\n Size/MD5 checksum: 1028894 20784774078f02ef7e9db2ddbd7d5548\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_arm.deb\n Size/MD5 checksum: 1490666 700c80efddb108b3e2a65373cc10dcc8\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_arm.deb\n Size/MD5 checksum: 844426 4cad5651a6d37ab19fb80b05a423598d\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_armel.deb\n Size/MD5 checksum: 1029206 6c6c35731ecacfc0280520097ee183d4\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_armel.udeb\n Size/MD5 checksum: 540780 3b9ab48015bbd4dfc1ab205b42f1113d\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_armel.deb\n Size/MD5 checksum: 2100958 fbf2c222a504e09e30f73cb0740a73a5\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_armel.deb\n Size/MD5 checksum: 1504318 8eaa760844c1b81d0f8bd21bdc7ca1d0\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_armel.deb\n Size/MD5 checksum: 850286 3e656a0805eb31600f8e3e520a2a6e36\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_hppa.deb\n Size/MD5 checksum: 2268562 8cb4805915dfde8326fde4281c9aaa76\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_hppa.deb\n Size/MD5 checksum: 969104 805c95116706c82051a5d08efce729e5\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_hppa.deb\n Size/MD5 checksum: 1047026 2e06d411c0a8764db3504638d3b59ef9\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_hppa.deb\n Size/MD5 checksum: 1528456 de6a4129635ee4565696198ce3423674\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_hppa.udeb\n Size/MD5 checksum: 634504 bab8594389626190b71ee97bfb46fa71\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_i386.deb\n Size/MD5 checksum: 2108452 d75ba6c13fc77dd3eefddde480a05231\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_i386.deb\n Size/MD5 checksum: 5393290 14bf0f44b8c802e47834234be834d80b\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_i386.deb\n Size/MD5 checksum: 2977384 bf4c26767b006694843d036ebdca132a\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_i386.udeb\n Size/MD5 checksum: 591782 bf5007e22e4bd31445458a5379086103\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_i386.deb\n Size/MD5 checksum: 1035868 64085f2b106009533bda0309f08548af\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_ia64.deb\n Size/MD5 checksum: 2666530 42cdae406ce22e3e538f0d744f043a39\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_ia64.deb\n Size/MD5 checksum: 1465582 33c84255a9515a9a528cbf3df9398ef5\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_ia64.udeb\n Size/MD5 checksum: 865352 9cbc10e393eb3d30d34ea384c6f1f9f5\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_ia64.deb\n Size/MD5 checksum: 1105090 cc7485d310d4770c2b1e93c6d74dcc2b\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_ia64.deb\n Size/MD5 checksum: 1280654 fde186a4983ac6cafcd3d5ec7e1d6f98\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mips.deb\n Size/MD5 checksum: 1025868 8b7f565c4c0a15b15f20f2e074bb503a\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mips.deb\n Size/MD5 checksum: 900162 391ac436c8d7ed7b55a8ea9e90c7d8be\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mips.deb\n Size/MD5 checksum: 2307960 227ac5c7b409d061222b94bc40e8cd18\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mips.deb\n Size/MD5 checksum: 1622826 8a4f73d6cd497076490404a2dade26ba\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mips.udeb\n Size/MD5 checksum: 585108 d8447df55a530959b6cd9d5d3039c0da\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mipsel.deb\n Size/MD5 checksum: 1012186 4a154b5c4d864f7dcd0bf019dfb41c5d\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mipsel.deb\n Size/MD5 checksum: 1588308 1222eb6b1870602335ef0722b7047b6a\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mipsel.udeb\n Size/MD5 checksum: 572370 a2535f616be099e9361a55637c3375d3\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mipsel.deb\n Size/MD5 checksum: 2295070 7446121759684083870d5ae0d26969c0\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mipsel.deb\n Size/MD5 checksum: 885668 3745e7c578002628f78f02bd5afeb84f\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_powerpc.deb\n Size/MD5 checksum: 1643808 43814c865d098046bc1dca1920820354\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_powerpc.deb\n Size/MD5 checksum: 1047060 5c45e5a5d02f856cb9dc29029d0b5557\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_powerpc.udeb\n Size/MD5 checksum: 656166 309fdeebe15bbecbe8c55dbd5ddbdd3a\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_powerpc.deb\n Size/MD5 checksum: 997540 f4bf73493f3964b8a23bdd424694f079\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_powerpc.deb\n Size/MD5 checksum: 2251238 35f6f59b07e57eb538da19545a733d5f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_s390.udeb\n Size/MD5 checksum: 693040 26cab41169c6b8f64ce7936a2ea65a7b\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_s390.deb\n Size/MD5 checksum: 1051130 f67b4fd152e1175f81022ffd345d6c78\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_s390.deb\n Size/MD5 checksum: 2231782 c7796fff8c97bbf0c5ab69440cbd50f9\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_s390.deb\n Size/MD5 checksum: 1602496 a9595ac98fc11015dd4bb2634416197b\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_s390.deb\n Size/MD5 checksum: 1024562 ff293933ef4eb5e952659fe7caf82c8b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_sparc.deb\n Size/MD5 checksum: 2290536 e5c655fbcc524fe7bb56945cc8b2f5d1\n http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_sparc.deb\n Size/MD5 checksum: 3868850 b9cbaa2cbb2cfa4aa1dce984148dba4b\n http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_sparc.deb\n Size/MD5 checksum: 2146488 d0c17736c2b26a97491e34321ffff3f5\n http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_sparc.udeb\n Size/MD5 checksum: 580510 28ab74855c8a34bb002b44fd7ecb8997\n http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_sparc.deb\n Size/MD5 checksum: 1043044 d78ffaf44d1177b05fa0cfb02d76128a\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n \n Packages for 2009.0 are provided as of the Extended Maintenance\n Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct this issue. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3864\n http://openssl.org/news/secadv_20101116.txt\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2009.0:\n b32e4b6e6b901d72fe4aa24bd0f41f9b 2009.0/i586/libopenssl0.9.8-0.9.8h-3.8mdv2009.0.i586.rpm\n f55512826ad63a1c9c4b60fad54292ac 2009.0/i586/libopenssl0.9.8-devel-0.9.8h-3.8mdv2009.0.i586.rpm\n eb005af48a71b807ef387f4c54eedd6f 2009.0/i586/libopenssl0.9.8-static-devel-0.9.8h-3.8mdv2009.0.i586.rpm\n ed01c1d0ea3fdecc8ba3331541d18d9a 2009.0/i586/openssl-0.9.8h-3.8mdv2009.0.i586.rpm \n a5b43d482e633af8952e7e04f8d7b56e 2009.0/SRPMS/openssl-0.9.8h-3.8mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n 007dedca099e812b7b461e720ef5e6f1 2009.0/x86_64/lib64openssl0.9.8-0.9.8h-3.8mdv2009.0.x86_64.rpm\n 293194a028c940a27d11549ef84ff182 2009.0/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.8mdv2009.0.x86_64.rpm\n 6b1c8ced8640b51bf25761c127b3ed20 2009.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.8mdv2009.0.x86_64.rpm\n 76bbe5d36d9887cbc753b267b6d3a608 2009.0/x86_64/openssl-0.9.8h-3.8mdv2009.0.x86_64.rpm \n a5b43d482e633af8952e7e04f8d7b56e 2009.0/SRPMS/openssl-0.9.8h-3.8mdv2009.0.src.rpm\n\n Mandriva Linux 2010.0:\n b92acd82153b8987f0bcdb0e277c6f0e 2010.0/i586/libopenssl0.9.8-0.9.8k-5.3mdv2010.0.i586.rpm\n d780ab4e0e80a66b105f72e41a4d5b54 2010.0/i586/libopenssl0.9.8-devel-0.9.8k-5.3mdv2010.0.i586.rpm\n 8faae39210b0c366f619cdb71b1a7321 2010.0/i586/libopenssl0.9.8-static-devel-0.9.8k-5.3mdv2010.0.i586.rpm\n 2247e3b7bff72998d841d650ba25960a 2010.0/i586/openssl-0.9.8k-5.3mdv2010.0.i586.rpm \n 2c2a297e1c568ef69502064578516f0f 2010.0/SRPMS/openssl-0.9.8k-5.3mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 331d3064412c7b73baed5d54e7262f51 2010.0/x86_64/lib64openssl0.9.8-0.9.8k-5.3mdv2010.0.x86_64.rpm\n 2e90f43a521e108a8adbde35a058d7b9 2010.0/x86_64/lib64openssl0.9.8-devel-0.9.8k-5.3mdv2010.0.x86_64.rpm\n 7d102f6bf8bb201654aa518e3b73a27f 2010.0/x86_64/lib64openssl0.9.8-static-devel-0.9.8k-5.3mdv2010.0.x86_64.rpm\n 4b7ad813fd5fdd5785bd94eb3a951244 2010.0/x86_64/openssl-0.9.8k-5.3mdv2010.0.x86_64.rpm \n 2c2a297e1c568ef69502064578516f0f 2010.0/SRPMS/openssl-0.9.8k-5.3mdv2010.0.src.rpm\n\n Mandriva Linux 2010.1:\n 8310ac6aa860087de6992e618460f279 2010.1/i586/libopenssl1.0.0-1.0.0a-1.5mdv2010.1.i586.rpm\n 7e7719b1b5c2f91a6eadfab9dd696b8f 2010.1/i586/libopenssl1.0.0-devel-1.0.0a-1.5mdv2010.1.i586.rpm\n 5b5aa8939c69c69c2ab49145aca37173 2010.1/i586/libopenssl1.0.0-static-devel-1.0.0a-1.5mdv2010.1.i586.rpm\n 0e6bd59c1d6b2c459acc5c4d0851246a 2010.1/i586/libopenssl-engines1.0.0-1.0.0a-1.5mdv2010.1.i586.rpm\n de46046e9b1e033cccd668b32b70972c 2010.1/i586/openssl-1.0.0a-1.5mdv2010.1.i586.rpm \n f6059c72297b6510fa4c816db6742a64 2010.1/SRPMS/openssl-1.0.0a-1.5mdv2010.1.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n c792f3d19c1f9ff50c801feccd600319 2010.1/x86_64/lib64openssl1.0.0-1.0.0a-1.5mdv2010.1.x86_64.rpm\n 7f3a6b125fc145e17c140218f3b48a92 2010.1/x86_64/lib64openssl1.0.0-devel-1.0.0a-1.5mdv2010.1.x86_64.rpm\n e5f35fbeadb2f765607325f960de621e 2010.1/x86_64/lib64openssl1.0.0-static-devel-1.0.0a-1.5mdv2010.1.x86_64.rpm\n 27a8dee6459e0830be1e907f082d25a2 2010.1/x86_64/lib64openssl-engines1.0.0-1.0.0a-1.5mdv2010.1.x86_64.rpm\n 4b7863a6c8b883f385613bb7a49af128 2010.1/x86_64/openssl-1.0.0a-1.5mdv2010.1.x86_64.rpm \n f6059c72297b6510fa4c816db6742a64 2010.1/SRPMS/openssl-1.0.0a-1.5mdv2010.1.src.rpm\n\n Mandriva Enterprise Server 5:\n fef62b69a582a93e821a2d802fb4faee mes5/i586/libopenssl0.9.8-0.9.8h-3.8mdvmes5.1.i586.rpm\n fe3c0cf3596d90cc3be37a944df1753b mes5/i586/libopenssl0.9.8-devel-0.9.8h-3.8mdvmes5.1.i586.rpm\n d5a269adf63ee6d4ce21ea651e208180 mes5/i586/libopenssl0.9.8-static-devel-0.9.8h-3.8mdvmes5.1.i586.rpm\n e410f94c6d8c08270aa1edd5aeb7c177 mes5/i586/openssl-0.9.8h-3.8mdvmes5.1.i586.rpm \n aaa38cecee165e165beace7e0b02ecdf mes5/SRPMS/openssl-0.9.8h-3.8mdvmes5.1.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n ebec7b3044ee3b3b0ab6c455741e5782 mes5/x86_64/lib64openssl0.9.8-0.9.8h-3.8mdvmes5.1.x86_64.rpm\n 0c201edd531dd53a541739bf6db7f276 mes5/x86_64/lib64openssl0.9.8-devel-0.9.8h-3.8mdvmes5.1.x86_64.rpm\n 83a690e504f6470ffc4bce428ff09199 mes5/x86_64/lib64openssl0.9.8-static-devel-0.9.8h-3.8mdvmes5.1.x86_64.rpm\n fcef579e52e20393ffd2bbae00b602a8 mes5/x86_64/openssl-0.9.8h-3.8mdvmes5.1.x86_64.rpm \n aaa38cecee165e165beace7e0b02ecdf mes5/SRPMS/openssl-0.9.8h-3.8mdvmes5.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFM49pvmqjQ0CJFipgRAs5xAKDhGJdpzq9ZF6TvhezjZR8zmOQAngCggDa1\nvAfiUtuiMqw0BDS3V2tLk/I=\n=hDGj\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \n\nThe fix was developed by Dr Stephen Henson of the OpenSSL core team. \n\nThis vulnerability is tracked as CVE-2010-3864\n\nWho is affected?\n=================\n\nAll versions of OpenSSL supporting TLS extensions contain this vulnerability\nincluding OpenSSL 0.9.8f through 0.9.8o, 1.0.0, 1.0.0a releases. \n\nPatch for OpenSSL 0.9.8 releases\n================================\n\nIndex: ssl/t1_lib.c\n===================================================================\nRCS file: /v/openssl/cvs/openssl/ssl/t1_lib.c,v\nretrieving revision 1.13.2.27\ndiff -u -r1.13.2.27 t1_lib.c\n--- ssl/t1_lib.c\t12 Jun 2010 13:18:58 -0000\t1.13.2.27\n+++ ssl/t1_lib.c\t15 Nov 2010 15:20:14 -0000\n@@ -432,14 +432,23 @@\n \t\t\t\tswitch (servname_type)\n \t\t\t\t\t{\n \t\t\t\tcase TLSEXT_NAMETYPE_host_name:\n-\t\t\t\t\tif (s-\u003esession-\u003etlsext_hostname == NULL)\n+\t\t\t\t\tif (!s-\u003ehit)\n \t\t\t\t\t\t{\n-\t\t\t\t\t\tif (len \u003e TLSEXT_MAXLEN_host_name || \n-\t\t\t\t\t\t\t((s-\u003esession-\u003etlsext_hostname = OPENSSL_malloc(len+1)) == NULL))\n+\t\t\t\t\t\tif(s-\u003esession-\u003etlsext_hostname)\n+\t\t\t\t\t\t\t{\n+\t\t\t\t\t\t\t*al = SSL_AD_DECODE_ERROR;\n+\t\t\t\t\t\t\treturn 0;\n+\t\t\t\t\t\t\t}\n+\t\t\t\t\t\tif (len \u003e TLSEXT_MAXLEN_host_name)\n \t\t\t\t\t\t\t{\n \t\t\t\t\t\t\t*al = TLS1_AD_UNRECOGNIZED_NAME;\n \t\t\t\t\t\t\treturn 0;\n \t\t\t\t\t\t\t}\n+\t\t\t\t\t\tif ((s-\u003esession-\u003etlsext_hostname = OPENSSL_malloc(len+1)) == NULL)\n+\t\t\t\t\t\t\t{\n+\t\t\t\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n+\t\t\t\t\t\t\treturn 0;\n+\t\t\t\t\t\t\t}\n \t\t\t\t\t\tmemcpy(s-\u003esession-\u003etlsext_hostname, sdata, len);\n \t\t\t\t\t\ts-\u003esession-\u003etlsext_hostname[len]=\u0027\\0\u0027;\n \t\t\t\t\t\tif (strlen(s-\u003esession-\u003etlsext_hostname) != len) {\n@@ -452,7 +461,8 @@\n \n \t\t\t\t\t\t}\n \t\t\t\t\telse \n-\t\t\t\t\t\ts-\u003eservername_done = strlen(s-\u003esession-\u003etlsext_hostname) == len \n+\t\t\t\t\t\ts-\u003eservername_done = s-\u003esession-\u003etlsext_hostname\n+\t\t\t\t\t\t\t\u0026\u0026 strlen(s-\u003esession-\u003etlsext_hostname) == len \n \t\t\t\t\t\t\t\u0026\u0026 strncmp(s-\u003esession-\u003etlsext_hostname, (char *)sdata, len) == 0;\n \t\t\t\t\t\n \t\t\t\t\tbreak;\n\nPatch for OpenSSL 1.0.0 releases\n================================\n\nIndex: ssl/t1_lib.c\n===================================================================\nRCS file: /v/openssl/cvs/openssl/ssl/t1_lib.c,v\nretrieving revision 1.64.2.14\ndiff -u -r1.64.2.14 t1_lib.c\n--- ssl/t1_lib.c\t15 Jun 2010 17:25:15 -0000\t1.64.2.14\n+++ ssl/t1_lib.c\t15 Nov 2010 15:26:19 -0000\n@@ -714,14 +714,23 @@\n \t\t\t\tswitch (servname_type)\n \t\t\t\t\t{\n \t\t\t\tcase TLSEXT_NAMETYPE_host_name:\n-\t\t\t\t\tif (s-\u003esession-\u003etlsext_hostname == NULL)\n+\t\t\t\t\tif (!s-\u003ehit)\n \t\t\t\t\t\t{\n-\t\t\t\t\t\tif (len \u003e TLSEXT_MAXLEN_host_name || \n-\t\t\t\t\t\t\t((s-\u003esession-\u003etlsext_hostname = OPENSSL_malloc(len+1)) == NULL))\n+\t\t\t\t\t\tif(s-\u003esession-\u003etlsext_hostname)\n+\t\t\t\t\t\t\t{\n+\t\t\t\t\t\t\t*al = SSL_AD_DECODE_ERROR;\n+\t\t\t\t\t\t\treturn 0;\n+\t\t\t\t\t\t\t}\n+\t\t\t\t\t\tif (len \u003e TLSEXT_MAXLEN_host_name)\n \t\t\t\t\t\t\t{\n \t\t\t\t\t\t\t*al = TLS1_AD_UNRECOGNIZED_NAME;\n \t\t\t\t\t\t\treturn 0;\n \t\t\t\t\t\t\t}\n+\t\t\t\t\t\tif ((s-\u003esession-\u003etlsext_hostname = OPENSSL_malloc(len+1)) == NULL)\n+\t\t\t\t\t\t\t{\n+\t\t\t\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n+\t\t\t\t\t\t\treturn 0;\n+\t\t\t\t\t\t\t}\n \t\t\t\t\t\tmemcpy(s-\u003esession-\u003etlsext_hostname, sdata, len);\n \t\t\t\t\t\ts-\u003esession-\u003etlsext_hostname[len]=\u0027\\0\u0027;\n \t\t\t\t\t\tif (strlen(s-\u003esession-\u003etlsext_hostname) != len) {\n@@ -734,7 +743,8 @@\n \n \t\t\t\t\t\t}\n \t\t\t\t\telse \n-\t\t\t\t\t\ts-\u003eservername_done = strlen(s-\u003esession-\u003etlsext_hostname) == len \n+\t\t\t\t\t\ts-\u003eservername_done = s-\u003esession-\u003etlsext_hostname\n+\t\t\t\t\t\t\t\u0026\u0026 strlen(s-\u003esession-\u003etlsext_hostname) == len \n \t\t\t\t\t\t\t\u0026\u0026 strncmp(s-\u003esession-\u003etlsext_hostname, (char *)sdata, len) == 0;\n \t\t\t\t\t\n \t\t\t\t\tbreak;\n@@ -765,15 +775,22 @@\n \t\t\t\t*al = TLS1_AD_DECODE_ERROR;\n \t\t\t\treturn 0;\n \t\t\t\t}\n-\t\t\ts-\u003esession-\u003etlsext_ecpointformatlist_length = 0;\n-\t\t\tif (s-\u003esession-\u003etlsext_ecpointformatlist != NULL) OPENSSL_free(s-\u003esession-\u003etlsext_ecpointformatlist);\n-\t\t\tif ((s-\u003esession-\u003etlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)\n+\t\t\tif (!s-\u003ehit)\n \t\t\t\t{\n-\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n-\t\t\t\treturn 0;\n+\t\t\t\tif(s-\u003esession-\u003etlsext_ecpointformatlist)\n+\t\t\t\t\t{\n+\t\t\t\t\t*al = TLS1_AD_DECODE_ERROR;\n+\t\t\t\t\treturn 0;\n+\t\t\t\t\t}\n+\t\t\t\ts-\u003esession-\u003etlsext_ecpointformatlist_length = 0;\n+\t\t\t\tif ((s-\u003esession-\u003etlsext_ecpointformatlist = OPENSSL_malloc(ecpointformatlist_length)) == NULL)\n+\t\t\t\t\t{\n+\t\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n+\t\t\t\t\treturn 0;\n+\t\t\t\t\t}\n+\t\t\t\ts-\u003esession-\u003etlsext_ecpointformatlist_length = ecpointformatlist_length;\n+\t\t\t\tmemcpy(s-\u003esession-\u003etlsext_ecpointformatlist, sdata, ecpointformatlist_length);\n \t\t\t\t}\n-\t\t\ts-\u003esession-\u003etlsext_ecpointformatlist_length = ecpointformatlist_length;\n-\t\t\tmemcpy(s-\u003esession-\u003etlsext_ecpointformatlist, sdata, ecpointformatlist_length);\n #if 0\n \t\t\tfprintf(stderr,\"ssl_parse_clienthello_tlsext s-\u003esession-\u003etlsext_ecpointformatlist (length=%i) \", s-\u003esession-\u003etlsext_ecpointformatlist_length);\n \t\t\tsdata = s-\u003esession-\u003etlsext_ecpointformatlist;\n@@ -794,15 +811,22 @@\n \t\t\t\t*al = TLS1_AD_DECODE_ERROR;\n \t\t\t\treturn 0;\n \t\t\t\t}\n-\t\t\ts-\u003esession-\u003etlsext_ellipticcurvelist_length = 0;\n-\t\t\tif (s-\u003esession-\u003etlsext_ellipticcurvelist != NULL) OPENSSL_free(s-\u003esession-\u003etlsext_ellipticcurvelist);\n-\t\t\tif ((s-\u003esession-\u003etlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)\n+\t\t\tif (!s-\u003ehit)\n \t\t\t\t{\n-\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n-\t\t\t\treturn 0;\n+\t\t\t\tif(s-\u003esession-\u003etlsext_ellipticcurvelist)\n+\t\t\t\t\t{\n+\t\t\t\t\t*al = TLS1_AD_DECODE_ERROR;\n+\t\t\t\t\treturn 0;\n+\t\t\t\t\t}\n+\t\t\t\ts-\u003esession-\u003etlsext_ellipticcurvelist_length = 0;\n+\t\t\t\tif ((s-\u003esession-\u003etlsext_ellipticcurvelist = OPENSSL_malloc(ellipticcurvelist_length)) == NULL)\n+\t\t\t\t\t{\n+\t\t\t\t\t*al = TLS1_AD_INTERNAL_ERROR;\n+\t\t\t\t\treturn 0;\n+\t\t\t\t\t}\n+\t\t\t\ts-\u003esession-\u003etlsext_ellipticcurvelist_length = ellipticcurvelist_length;\n+\t\t\t\tmemcpy(s-\u003esession-\u003etlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);\n \t\t\t\t}\n-\t\t\ts-\u003esession-\u003etlsext_ellipticcurvelist_length = ellipticcurvelist_length;\n-\t\t\tmemcpy(s-\u003esession-\u003etlsext_ellipticcurvelist, sdata, ellipticcurvelist_length);\n #if 0\n \t\t\tfprintf(stderr,\"ssl_parse_clienthello_tlsext s-\u003esession-\u003etlsext_ellipticcurvelist (length=%i) \", s-\u003esession-\u003etlsext_ellipticcurvelist_length);\n \t\t\tsdata = s-\u003esession-\u003etlsext_ellipticcurvelist;\n\n\nReferences\n===========\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20101116.txt\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-10:10.openssl Security Advisory\n The FreeBSD Project\n\nTopic: OpenSSL multiple vulnerabilities\n\nCategory: contrib\nModule: openssl\nAnnounced: 2010-11-29\nCredits: Georgi Guninski, Rob Hulswit\nAffects: FreeBSD 7.0 and later\nCorrected: 2010-11-26 22:50:58 UTC (RELENG_8, 8.1-STABLE)\n 2010-11-29 20:43:06 UTC (RELENG_8_1, 8.1-RELEASE-p2)\n 2010-11-29 20:43:06 UTC (RELENG_8_0, 8.0-RELEASE-p6)\n 2010-11-28 13:45:51 UTC (RELENG_7, 7.3-STABLE)\n 2010-11-29 20:43:06 UTC (RELENG_7_3, 7.3-RELEASE-p4)\n 2010-11-29 20:43:06 UTC (RELENG_7_1, 7.1-RELEASE-p16)\nCVE Name: CVE-2010-2939, CVE-2010-3864\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured\nOpen Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. The race condition can lead to\na buffer overflow. [CVE-2010-3864]\n\nA double free exists in the SSL client ECDH handling code, when\nprocessing specially crafted public keys with invalid prime\nnumbers. [CVE-2010-2939]\n\nIII. [CVE-2010-3864]. \n\nIt may be possible to cause a DoS or potentially execute arbitrary in\nthe context of the user connection to a malicious SSL server. \n[CVE-2010-2939]\n\nIV. Workaround\n\nNo workaround is available, but CVE-2010-3864 only affects FreeBSD 8.0\nand later. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 7-STABLE or 8-STABLE, or to the\nRELENG_8_1, RELENG_8_0, RELENG_7_3, or RELENG_7_1 security branch\ndated after the correction date. \n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to FreeBSD 7.1, 7.3,\n8.0 and 8.1 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 7.x]\n# fetch http://security.FreeBSD.org/patches/SA-10:10/openssl7.patch\n# fetch http://security.FreeBSD.org/patches/SA-10:10/openssl7.patch.asc\n\n[FreeBSD 8.x]\n# fetch http://security.FreeBSD.org/patches/SA-10:10/openssl.patch\n# fetch http://security.FreeBSD.org/patches/SA-10:10/openssl.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/secure/lib/libssl\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\nNOTE: On the amd64 platform, the above procedure will not update the\nlib32 (i386 compatibility) libraries. On amd64 systems where the i386\ncompatibility libraries are used, the operating system should instead\nbe recompiled as described in\n\u003cURL:http://www.FreeBSD.org/handbook/makeworld.html\u003e\n\n3) To update your vulnerable system via a binary patch:\n\nSystems running 7.1-RELEASE, 7.3-RELEASE, 8.0-RELEASE or 8.1-RELEASE\non the i386 or amd64 platforms can be updated via the\nfreebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nVI. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nCVS:\n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_7_3\n src/UPDATING 1.507.2.34.2.6\n src/sys/conf/newvers.sh 1.72.2.16.2.8\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.2.1.4.1\nRELENG_7_1\n src/UPDATING 1.507.2.13.2.19\n src/sys/conf/newvers.sh 1.72.2.9.2.20\n src/crypto/openssl/ssl/s3_clnt.c 1.1.1.14.6.2\nRELENG_8_1\n src/UPDATING 1.632.2.14.2.5\n src/sys/conf/newvers.sh 1.83.2.10.2.6\n src/crypto/openssl/ssl/s3_clnt.c 1.3.2.1.2.1\n src/crypto/openssl/ssl/t1_lib.c 1.2.2.1.2.1\nRELENG_8_0\n src/UPDATING 1.632.2.7.2.9\n src/sys/conf/newvers.sh 1.83.2.6.2.9\n src/crypto/openssl/ssl/s3_clnt.c 1.3.4.1\n src/crypto/openssl/ssl/t1_lib.c 1.2.4.1\n- -------------------------------------------------------------------------\n\nSubversion:\n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/7/ r215997\nreleng/7.3/ r216063\nreleng/7.1/ r216063\nstable/8/ r215912\nreleng/8.0/ r216063\nreleng/8.1/ r216063\n- -------------------------------------------------------------------------\n\nVII", "sources": [ { "db": "NVD", "id": "CVE-2010-3864" }, { "db": "CERT/CC", "id": "VU#737740" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "BID", "id": "44884" }, { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "101256" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "96068" }, { "db": "PACKETSTORM", "id": "95943" }, { "db": "PACKETSTORM", "id": "95934" }, { "db": "PACKETSTORM", "id": "96248" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-3864", "trust": 2.9 }, { "db": "CERT/CC", "id": "VU#737740", "trust": 2.2 }, { "db": "SECUNIA", "id": "42243", "trust": 1.9 }, { "db": "SECTRACK", "id": "1024743", "trust": 1.8 }, { "db": "SECUNIA", "id": "42309", "trust": 1.1 }, { "db": "SECUNIA", "id": "43312", "trust": 1.1 }, { "db": "SECUNIA", "id": "44269", "trust": 1.1 }, { "db": "SECUNIA", "id": "42336", "trust": 1.1 }, { "db": "SECUNIA", "id": "42413", "trust": 1.1 }, { "db": "SECUNIA", "id": "57353", "trust": 1.1 }, { "db": "SECUNIA", "id": "42241", "trust": 1.1 }, { "db": "SECUNIA", "id": "42397", "trust": 1.1 }, { "db": "SECUNIA", "id": "42352", "trust": 1.1 }, { "db": "BID", "id": "44884", "trust": 1.1 }, { "db": "VUPEN", "id": "ADV-2010-3077", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-3097", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-3121", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-3041", "trust": 1.0 }, { "db": "VUPEN", "id": "ADV-2010-3001", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU91284469", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-002486", "trust": 0.8 }, { "db": "VUPEN", "id": "2010/3097", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3121", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3041", "trust": 0.1 }, { "db": "VUPEN", "id": "2010/3077", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-3864", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "98419", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101256", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105638", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96068", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "95943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "95934", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96248", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#737740" }, { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "BID", "id": "44884" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "101256" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "96068" }, { "db": "PACKETSTORM", "id": "95943" }, { "db": "PACKETSTORM", "id": "95934" }, { "db": "PACKETSTORM", "id": "96248" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "id": "VAR-201011-0251", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.11111111 }, "last_update_date": "2022-06-28T21:16:16.795000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB11-11", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb11-11.html" }, { "title": "APSB11-11", "trust": 0.8, "url": "http://www.adobe.com/jp/support/security/bulletins/apsb11-11.html" }, { "title": "HT4723", "trust": 0.8, "url": "http://support.apple.com/kb/ht4723" }, { "title": "HPSBUX02638", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02737002" }, { "title": "secadv_20101116", "trust": 0.8, "url": "http://openssl.org/news/secadv_20101116.txt" }, { "title": "RHSA-2010:0888", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0888.html" }, { "title": "VMSA-2011-0003", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "title": "Ubuntu Security Notice: openssl vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1018-1" }, { "title": "Debian Security Advisories: DSA-2125-1 openssl -- buffer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=23cb8e933fce5e73fcc12f7bd731374b" }, { "title": "Symantec Security Advisories: SA68 : Multiple SSL/TLS vulnerabilities in Reporter", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=79f3486c7600ac3aeeb5401f9ee75fd3" }, { "title": "Splunk Security Announcements: Splunk 4.1.6 updates OpenSSL to 0.9.8p address CVE-2010-3864 - December 1st, 2010", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=splunk_security_announcements\u0026qid=a480dd0eb83fa64bb2d868edfd9943df" }, { "title": "VMware Security Advisories: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=ea953b0a91a1816979ec1d304d5e3d93" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://secunia.com/advisories/42243" }, { "trust": 1.9, "url": "http://securitytracker.com/id?1024743" }, { "trust": 1.5, "url": "http://www.kb.cert.org/vuls/id/737740" }, { "trust": 1.4, "url": "https://rhn.redhat.com/errata/rhsa-2010-0888.html" }, { "trust": 1.4, "url": "http://blogs.sun.com/security/entry/cve_2010_3864_race_condition" }, { "trust": 1.4, "url": "http://www.adobe.com/support/security/bulletins/apsb11-11.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004564" }, { "trust": 1.2, "url": "http://openssl.org/news/secadv_20101116.txt" }, { "trust": 1.2, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649304" }, { "trust": 1.2, "url": "http://security.freebsd.org/advisories/freebsd-sa-10:10.openssl.asc" }, { "trust": 1.1, "url": "http://w3.efi.com/fiery" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00006.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/051255.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42336" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42352" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42397" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/051237.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-november/051170.html" }, { "trust": 1.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.668793" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42309" }, { "trust": 1.1, "url": "http://www.debian.org/security/2010/dsa-2125" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/3121" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/3041" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42413" }, { "trust": 1.1, "url": "http://secunia.com/advisories/42241" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/3097" }, { "trust": 1.1, "url": "http://www.vupen.com/english/advisories/2010/3077" }, { "trust": 1.1, "url": "http://www.vmware.com/security/advisories/vmsa-2011-0003.html" }, { "trust": 1.1, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000101.html" }, { "trust": 1.1, "url": "https://lists.balabit.com/pipermail/syslog-ng-announce/2011-january/000102.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/43312" }, { "trust": 1.1, "url": "http://secunia.com/advisories/44269" }, { "trust": 1.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c02794777" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht4723" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2011//jun/msg00000.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=132828103218869\u0026w=2" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57353" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=129916880600544\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=130497251507577\u0026w=2" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3864" }, { "trust": 0.8, "url": "http://www.support.xerox.com/support/docucolor-242-252-260/downloads/enus.html?associatedproduct=fiery-exp260\u0026operatingsystem=win7x64" }, { "trust": 0.8, "url": "https://www.openssl.org/news/vulnerabilities.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu976710" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu91284469/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3864" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/44884" }, { "trust": 0.8, "url": "http://www.vupen.com/english/advisories/2010/3001" }, { "trust": 0.5, "url": "http://www.openssl.org/news/secadv_20101116.txt" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3864" }, { "trust": 0.3, "url": "https://my.stonesoft.com/support/attachment.do?docid=6410\u0026file=ssl-vpn_1.4.5-rlnt.pdf" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03179825" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg400001530" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg400001529" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_potential_security_exposure_when_using_ibm_infosphere_streams_due_to_vulnerabilities_in_ibm_java_se_version_6_sdk6?lang=en_us" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa68" }, { "trust": 0.3, "url": "http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2010-012.txt.asc" }, { "trust": 0.3, "url": "http://openssl.org/" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21637929" }, { "trust": 0.3, "url": "https://www.ibm.com/connections/blogs/psirt/entry/security_bulletin_ibm_tivoli_netcool_system_service_monitors_application_service_monitors_is_affected_by_multiple_openssl_vulnerabilities?lang=en_us" }, { "trust": 0.3, "url": "/archive/1/516801" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100131810" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650623" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643698" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas12088ececb530423186257b410072035e" }, { "trust": 0.3, "url": "http://itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c02794777" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638022" }, { "trust": 0.3, "url": "https://www.ibm.com/support/docview.wss?uid=swg21619837" }, { "trust": 0.3, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory2.asc" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001560" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24030251" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033501" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643442" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21625170" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21627934" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633107" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635888" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638669" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21638670" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643439" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643437" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643316" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2939" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/362.html" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1018-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3556" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1086" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0730" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1088" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027919" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esxi41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0307" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3548" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1031330" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3554" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3562" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0088" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0089" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3557" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3550" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1384" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3567" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0003" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0837" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3553" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0106" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2227" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0107" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2902" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2901" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/vsphere4/doc/vsp_esx41_u1_rel_notes.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0091" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0841" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0291" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2248" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0415" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3561" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3541" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3559" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3565" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1027904" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0107" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0093" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0433" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0842" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3574" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0886" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/datacenter_downloads/vmware_vsphere_4/4_0" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0734" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1157" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2524" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0839" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0622" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3573" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1084" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5416" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1384" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0088" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0849" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2070" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4308" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3549" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-2693" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0007" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3568" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0084" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-5416" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0410" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1321" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0092" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0003" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0094" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0847" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0740" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0082" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0437" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0844" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/pubs/vs_pages/vsp_pubs_esx41_vc41.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3548" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2066" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2902" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0087" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2693" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1029353" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0085" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0846" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2226" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1173" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0008" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1641" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2928" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0106" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0845" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1187" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2521" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0085" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2901" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3081" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3551" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0843" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4180" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4252" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ssl/ssl.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0742" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-4355" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4180" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3207" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2939" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1633" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3210" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0740" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3245" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201110-01.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3245" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0014" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4355" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4252" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_amd64.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mipsel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_hppa.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_armel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_arm.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_alpha.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_alpha.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl-dev_0.9.8g-15+lenny9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libcrypto0.9.8-udeb_0.9.8g-15+lenny9_mips.udeb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8-dbg_0.9.8g-15+lenny9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/libssl0.9.8_0.9.8g-15+lenny9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/o/openssl/openssl_0.9.8g-15+lenny9_i386.deb" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:10/openssl.patch" }, { "trust": 0.1, "url": "http://www.freebsd.org/handbook/makeworld.html\u003e" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://www.mail-archive.com/openssl-dev@openssl.org/msg28043.html" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:10/openssl7.patch" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:10/openssl7.patch.asc" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2939" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-10:10/openssl.patch.asc" } ], "sources": [ { "db": "CERT/CC", "id": "VU#737740" }, { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "BID", "id": "44884" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "101256" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "96068" }, { "db": "PACKETSTORM", "id": "95943" }, { "db": "PACKETSTORM", "id": "95934" }, { "db": "PACKETSTORM", "id": "96248" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#737740" }, { "db": "VULMON", "id": "CVE-2010-3864" }, { "db": "BID", "id": "44884" }, { "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "db": "PACKETSTORM", "id": "98419" }, { "db": "PACKETSTORM", "id": "101256" }, { "db": "PACKETSTORM", "id": "105638" }, { "db": "PACKETSTORM", "id": "96068" }, { "db": "PACKETSTORM", "id": "95943" }, { "db": "PACKETSTORM", "id": "95934" }, { "db": "PACKETSTORM", "id": "96248" }, { "db": "NVD", "id": "CVE-2010-3864" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-03-18T00:00:00", "db": "CERT/CC", "id": "VU#737740" }, { "date": "2010-11-17T00:00:00", "db": "VULMON", "id": "CVE-2010-3864" }, { "date": "2010-11-16T00:00:00", "db": "BID", "id": "44884" }, { "date": "2010-12-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "date": "2011-02-11T13:13:00", "db": "PACKETSTORM", "id": "98419" }, { "date": "2011-05-10T00:44:30", "db": "PACKETSTORM", "id": "101256" }, { "date": "2011-10-09T16:42:00", "db": "PACKETSTORM", "id": "105638" }, { "date": "2010-11-23T19:08:44", "db": "PACKETSTORM", "id": "96068" }, { "date": "2010-11-18T01:04:10", "db": "PACKETSTORM", "id": "95943" }, { "date": "2010-11-18T00:30:27", "db": "PACKETSTORM", "id": "95934" }, { "date": "2010-12-01T04:32:28", "db": "PACKETSTORM", "id": "96248" }, { "date": "2010-11-17T16:00:00", "db": "NVD", "id": "CVE-2010-3864" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-05-02T00:00:00", "db": "CERT/CC", "id": "VU#737740" }, { "date": "2018-10-10T00:00:00", "db": "VULMON", "id": "CVE-2010-3864" }, { "date": "2015-04-13T20:36:00", "db": "BID", "id": "44884" }, { "date": "2012-06-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-002486" }, { "date": "2018-10-10T20:05:00", "db": "NVD", "id": "CVE-2010-3864" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "44884" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fiery Network Controllers for Xerox DocuColor 242/252/260 Printer/Copier use a vulnerable version of OpenSSL", "sources": [ { "db": "CERT/CC", "id": "VU#737740" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "44884" } ], "trust": 0.3 } }
var-201003-1105
Vulnerability from variot
The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request. The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code. Apache is prone to an information-disclosure vulnerability. Attackers can leverage this issue to gain access to sensitive information; attacks may also result in denial-of-service conditions. Apache versions prior to 2.2.15 are affected. NOTE: This issue was previously described in BID 38494 (Apache Multiple Security Vulnerabilities), but has been assigned its own record to better document the vulnerability.
Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434 http://svn.apache.org/viewvc?view=revision&revision=917867 http://httpd.apache.org/security/vulnerabilities_22.html
Updated Packages:
Mandriva Linux 2008.0: 23ff92149bae266e77a0dee41145e112 2008.0/i586/apache-base-2.2.6-8.5mdv2008.0.i586.rpm ddad03b1e60dc5ce8e7c9153ab37d45f 2008.0/i586/apache-devel-2.2.6-8.5mdv2008.0.i586.rpm a9285879e43c043e0f34cc78fc5258e4 2008.0/i586/apache-htcacheclean-2.2.6-8.5mdv2008.0.i586.rpm 9c78955e8d90fc50c11ccc586de3b6b0 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.5mdv2008.0.i586.rpm 29152b393906d4092b002ad7f7fff4e5 2008.0/i586/apache-mod_cache-2.2.6-8.5mdv2008.0.i586.rpm 342b3554786301fb899c0d0643b9dd1f 2008.0/i586/apache-mod_dav-2.2.6-8.5mdv2008.0.i586.rpm 0af08060fc4d5c4cbc0ee3639471c89c 2008.0/i586/apache-mod_dbd-2.2.6-8.5mdv2008.0.i586.rpm 14be61e0738caf12de78792daf35442b 2008.0/i586/apache-mod_deflate-2.2.6-8.5mdv2008.0.i586.rpm de7a4078972db4b946a7005d294028fd 2008.0/i586/apache-mod_disk_cache-2.2.6-8.5mdv2008.0.i586.rpm 69aea451cea5fdfa8dce6df94e8131de 2008.0/i586/apache-mod_file_cache-2.2.6-8.5mdv2008.0.i586.rpm 0ec3642c409cbeffc75a4295fbc1d765 2008.0/i586/apache-mod_ldap-2.2.6-8.5mdv2008.0.i586.rpm 1e16a623413c47da5bc2a57a3d839931 2008.0/i586/apache-mod_mem_cache-2.2.6-8.5mdv2008.0.i586.rpm 54322826b45c5ac77c209f33923c25b5 2008.0/i586/apache-mod_proxy-2.2.6-8.5mdv2008.0.i586.rpm 8f6593751c159dac22d92dcc362fcc68 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.5mdv2008.0.i586.rpm 74c5f10e73350e8dd9eb91292fbf6710 2008.0/i586/apache-mod_ssl-2.2.6-8.5mdv2008.0.i586.rpm df03dd3122074164ab2207df1b3906f7 2008.0/i586/apache-modules-2.2.6-8.5mdv2008.0.i586.rpm 7239241849577e927dee2ec82a002380 2008.0/i586/apache-mod_userdir-2.2.6-8.5mdv2008.0.i586.rpm 5abbfef70091199964222cd403e0568f 2008.0/i586/apache-mpm-event-2.2.6-8.5mdv2008.0.i586.rpm e8baea47b9696f38cd65bb559c9ef463 2008.0/i586/apache-mpm-itk-2.2.6-8.5mdv2008.0.i586.rpm 6f2594f741cc54926d001954794fcfb3 2008.0/i586/apache-mpm-prefork-2.2.6-8.5mdv2008.0.i586.rpm 6954839d001c2955b01c1e03cbeec01d 2008.0/i586/apache-mpm-worker-2.2.6-8.5mdv2008.0.i586.rpm 482ad712e30a79f684f085fb43e93879 2008.0/i586/apache-source-2.2.6-8.5mdv2008.0.i586.rpm 90d942cb17fff4eec4eb1dc7920b0f1c 2008.0/SRPMS/apache-2.2.6-8.5mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 29c5a43bbf3ad019e438c4024b15106f 2008.0/x86_64/apache-base-2.2.6-8.5mdv2008.0.x86_64.rpm 563da7a13d54748afc8cfa7255a8bb74 2008.0/x86_64/apache-devel-2.2.6-8.5mdv2008.0.x86_64.rpm 2f1ec678f8969edd1927fcb6098f2e45 2008.0/x86_64/apache-htcacheclean-2.2.6-8.5mdv2008.0.x86_64.rpm b7b89b683f672d30c2a072ab07da14cd 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.5mdv2008.0.x86_64.rpm 924947249cf409c411c26de5d38841b3 2008.0/x86_64/apache-mod_cache-2.2.6-8.5mdv2008.0.x86_64.rpm fd976a7abea8a0d98afebfda596fb9e4 2008.0/x86_64/apache-mod_dav-2.2.6-8.5mdv2008.0.x86_64.rpm 0db499e7bd1530a5f61b01b75c162575 2008.0/x86_64/apache-mod_dbd-2.2.6-8.5mdv2008.0.x86_64.rpm a271f98bfd9fee474fd8ed6e32e7a4fd 2008.0/x86_64/apache-mod_deflate-2.2.6-8.5mdv2008.0.x86_64.rpm 9fa3c1ff2f71bdb4babd8a1ae05722ca 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.5mdv2008.0.x86_64.rpm fff28aa3fd1952d2d8b679e376020610 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.5mdv2008.0.x86_64.rpm d120a3b1941e24e3bf0404f09ca2bcc8 2008.0/x86_64/apache-mod_ldap-2.2.6-8.5mdv2008.0.x86_64.rpm eb4347aa9035aa0fe6b5026c7da10d46 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.5mdv2008.0.x86_64.rpm 4767ac49d8d2e32fae207fe0a2313ca3 2008.0/x86_64/apache-mod_proxy-2.2.6-8.5mdv2008.0.x86_64.rpm e3d0ffa255bbbccb59fda7a1282d7179 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.5mdv2008.0.x86_64.rpm 79fa1a0825bbbbcc4e72769b4520f8d3 2008.0/x86_64/apache-mod_ssl-2.2.6-8.5mdv2008.0.x86_64.rpm 70bf17490d2de9e961abcda95152f807 2008.0/x86_64/apache-modules-2.2.6-8.5mdv2008.0.x86_64.rpm a348607d816b11b0487c2e05e457a996 2008.0/x86_64/apache-mod_userdir-2.2.6-8.5mdv2008.0.x86_64.rpm 5cbfcc0a67b065e3e67e7e15f06d75ec 2008.0/x86_64/apache-mpm-event-2.2.6-8.5mdv2008.0.x86_64.rpm 4bc19735725da81eded3324c07a9a093 2008.0/x86_64/apache-mpm-itk-2.2.6-8.5mdv2008.0.x86_64.rpm 5547176fa7f2c19ba95f4ac8884bb4c7 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.5mdv2008.0.x86_64.rpm 02ff8d0c41101e3098cee705a8201575 2008.0/x86_64/apache-mpm-worker-2.2.6-8.5mdv2008.0.x86_64.rpm f2bd828f8d60254eddeda242bd7696b0 2008.0/x86_64/apache-source-2.2.6-8.5mdv2008.0.x86_64.rpm 90d942cb17fff4eec4eb1dc7920b0f1c 2008.0/SRPMS/apache-2.2.6-8.5mdv2008.0.src.rpm
Mandriva Linux 2009.0: 34551cae6c61ac433ffff6fa46c7cd59 2009.0/i586/apache-base-2.2.9-12.9mdv2009.0.i586.rpm 25481b74180228902d00080d9bfc226f 2009.0/i586/apache-devel-2.2.9-12.9mdv2009.0.i586.rpm 7281a4912ddac9696b7cd416f73ed281 2009.0/i586/apache-htcacheclean-2.2.9-12.9mdv2009.0.i586.rpm bd94ed481bd5a3e16818d40dd1dbcf3a 2009.0/i586/apache-mod_authn_dbd-2.2.9-12.9mdv2009.0.i586.rpm 3bb0ef08152e50a234daa555de7d4856 2009.0/i586/apache-mod_cache-2.2.9-12.9mdv2009.0.i586.rpm 5c0e6e70401c79e8a4842ad156d0b93e 2009.0/i586/apache-mod_dav-2.2.9-12.9mdv2009.0.i586.rpm 03eceff53b048314e6fb8fd3cb30cd2b 2009.0/i586/apache-mod_dbd-2.2.9-12.9mdv2009.0.i586.rpm ba8bf1747c9e2f7ec2bf33eb1e008787 2009.0/i586/apache-mod_deflate-2.2.9-12.9mdv2009.0.i586.rpm ff5778fa39d86582aed31af480a72475 2009.0/i586/apache-mod_disk_cache-2.2.9-12.9mdv2009.0.i586.rpm a78f8625e78c6d9042ea5f2fedc48bbc 2009.0/i586/apache-mod_file_cache-2.2.9-12.9mdv2009.0.i586.rpm 96abb0973a1636bdaa35b2c0e21c0f47 2009.0/i586/apache-mod_ldap-2.2.9-12.9mdv2009.0.i586.rpm 7b79b764bcd1682fbcd2bb7609379fa6 2009.0/i586/apache-mod_mem_cache-2.2.9-12.9mdv2009.0.i586.rpm a5d2a7bf906c9fa43ee427557107c628 2009.0/i586/apache-mod_proxy-2.2.9-12.9mdv2009.0.i586.rpm 12bca18d0968c38d832c26689f394d4f 2009.0/i586/apache-mod_proxy_ajp-2.2.9-12.9mdv2009.0.i586.rpm c3fa31437a6c7d2af1a8693941b2e4ea 2009.0/i586/apache-mod_ssl-2.2.9-12.9mdv2009.0.i586.rpm dccfc75d97f49c9bb4a31f64165fbc07 2009.0/i586/apache-modules-2.2.9-12.9mdv2009.0.i586.rpm 9b6e98c2d490ad471d7efbeb9b6f1882 2009.0/i586/apache-mod_userdir-2.2.9-12.9mdv2009.0.i586.rpm 72f53c32446474225c5d789446ff31be 2009.0/i586/apache-mpm-event-2.2.9-12.9mdv2009.0.i586.rpm 0a8bef467fc6ce9dcfb019934e400ddf 2009.0/i586/apache-mpm-itk-2.2.9-12.9mdv2009.0.i586.rpm 61fbfbb3a81996278e1ecc8ecb3bbea0 2009.0/i586/apache-mpm-peruser-2.2.9-12.9mdv2009.0.i586.rpm f97488bf62a402de4e069f099d19b946 2009.0/i586/apache-mpm-prefork-2.2.9-12.9mdv2009.0.i586.rpm 3d6a60af5f36580c1d408b776e38d7cb 2009.0/i586/apache-mpm-worker-2.2.9-12.9mdv2009.0.i586.rpm 1541f5510800ca16d411cc108d2f04e7 2009.0/i586/apache-source-2.2.9-12.9mdv2009.0.i586.rpm 90dbf41f264a031f26978b06eb61e3eb 2009.0/SRPMS/apache-2.2.9-12.9mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: 3c46373187c18fc2120d6d8a06fbe800 2009.0/x86_64/apache-base-2.2.9-12.9mdv2009.0.x86_64.rpm 3a8b3154ec8a6a6d5157e369c82921fe 2009.0/x86_64/apache-devel-2.2.9-12.9mdv2009.0.x86_64.rpm 8632d86e56b89dbfd78728dec530313b 2009.0/x86_64/apache-htcacheclean-2.2.9-12.9mdv2009.0.x86_64.rpm e45065f760280c82ca41b39fab3af500 2009.0/x86_64/apache-mod_authn_dbd-2.2.9-12.9mdv2009.0.x86_64.rpm 7821495e78ea828b124feca1d0b5e3a4 2009.0/x86_64/apache-mod_cache-2.2.9-12.9mdv2009.0.x86_64.rpm ff24ea3ce6b79f27df1da57004b6b419 2009.0/x86_64/apache-mod_dav-2.2.9-12.9mdv2009.0.x86_64.rpm 812b0343ea5cbdce80b615aaaaa7b3d0 2009.0/x86_64/apache-mod_dbd-2.2.9-12.9mdv2009.0.x86_64.rpm 07f63e1efda4a8656fe4ce93c285c56f 2009.0/x86_64/apache-mod_deflate-2.2.9-12.9mdv2009.0.x86_64.rpm bec9164a4b906c91e8ce791d2a673475 2009.0/x86_64/apache-mod_disk_cache-2.2.9-12.9mdv2009.0.x86_64.rpm 5dec095d50fefc94ca3667ca5905c1de 2009.0/x86_64/apache-mod_file_cache-2.2.9-12.9mdv2009.0.x86_64.rpm e06416e1c8f4b86d7bc9a2bf09d3aa47 2009.0/x86_64/apache-mod_ldap-2.2.9-12.9mdv2009.0.x86_64.rpm 985ed3db05aab9093c6c739849a8f303 2009.0/x86_64/apache-mod_mem_cache-2.2.9-12.9mdv2009.0.x86_64.rpm f02c944bd14fef95f0528413be37d793 2009.0/x86_64/apache-mod_proxy-2.2.9-12.9mdv2009.0.x86_64.rpm 016eebea88ddf78fe9d9310de6f8b110 2009.0/x86_64/apache-mod_proxy_ajp-2.2.9-12.9mdv2009.0.x86_64.rpm 423a7dfdee11cc5685650a9e361d560a 2009.0/x86_64/apache-mod_ssl-2.2.9-12.9mdv2009.0.x86_64.rpm 3c513f39f64b52c48a7b3f9d6dbeca06 2009.0/x86_64/apache-modules-2.2.9-12.9mdv2009.0.x86_64.rpm c53cf2be3d49a43486f11d910d153993 2009.0/x86_64/apache-mod_userdir-2.2.9-12.9mdv2009.0.x86_64.rpm 68e8876c7ae3754d6e9130ad1a6df508 2009.0/x86_64/apache-mpm-event-2.2.9-12.9mdv2009.0.x86_64.rpm 0e21625ac42276652db827a225e4946a 2009.0/x86_64/apache-mpm-itk-2.2.9-12.9mdv2009.0.x86_64.rpm 31d61231859949f0c3202892cab66070 2009.0/x86_64/apache-mpm-peruser-2.2.9-12.9mdv2009.0.x86_64.rpm 2d7faa63bb78578104a13d7cba7ff7f6 2009.0/x86_64/apache-mpm-prefork-2.2.9-12.9mdv2009.0.x86_64.rpm f200e178f3335664205a57c47e55a158 2009.0/x86_64/apache-mpm-worker-2.2.9-12.9mdv2009.0.x86_64.rpm 28d29f445b09a9f04ca95c55defa73b3 2009.0/x86_64/apache-source-2.2.9-12.9mdv2009.0.x86_64.rpm 90dbf41f264a031f26978b06eb61e3eb 2009.0/SRPMS/apache-2.2.9-12.9mdv2009.0.src.rpm
Mandriva Linux 2009.1: 75e56f4bed0e6e528154d10f6f31e0d2 2009.1/i586/apache-base-2.2.11-10.9mdv2009.1.i586.rpm 817e9bebbc2d720ce3fb4eac3e29e331 2009.1/i586/apache-devel-2.2.11-10.9mdv2009.1.i586.rpm 53195802184e37ee1f0a264d50d6cfd9 2009.1/i586/apache-htcacheclean-2.2.11-10.9mdv2009.1.i586.rpm f739e9b0a5d4c9040666aff71b2a4de8 2009.1/i586/apache-mod_authn_dbd-2.2.11-10.9mdv2009.1.i586.rpm ae55b8790089b2cd848158a5c82403b4 2009.1/i586/apache-mod_cache-2.2.11-10.9mdv2009.1.i586.rpm 40032b4ff396c906597ea2f091d0a82c 2009.1/i586/apache-mod_dav-2.2.11-10.9mdv2009.1.i586.rpm e9bfce9f9965db9befc0bbc7a879e873 2009.1/i586/apache-mod_dbd-2.2.11-10.9mdv2009.1.i586.rpm 247901cb194b62dcc07542a6da3b057e 2009.1/i586/apache-mod_deflate-2.2.11-10.9mdv2009.1.i586.rpm 5f77ece73f84e29d4f11fab5a6efc0ff 2009.1/i586/apache-mod_disk_cache-2.2.11-10.9mdv2009.1.i586.rpm 39bcb1885f9d8352ad9af136aeebe226 2009.1/i586/apache-mod_file_cache-2.2.11-10.9mdv2009.1.i586.rpm 233d3224ba30cc7833503c96a7c145ce 2009.1/i586/apache-mod_ldap-2.2.11-10.9mdv2009.1.i586.rpm a210e9f35669c26ad59cee64d8cede3a 2009.1/i586/apache-mod_mem_cache-2.2.11-10.9mdv2009.1.i586.rpm 7e99a85386b813662559d82225450280 2009.1/i586/apache-mod_proxy-2.2.11-10.9mdv2009.1.i586.rpm 318c104ac5f737f8becc5e6e27dc7d92 2009.1/i586/apache-mod_proxy_ajp-2.2.11-10.9mdv2009.1.i586.rpm 1634649022f993cbe2faeb47aa11efb6 2009.1/i586/apache-mod_ssl-2.2.11-10.9mdv2009.1.i586.rpm bd0b651dfb0fbfed27e68839d87b1e8f 2009.1/i586/apache-modules-2.2.11-10.9mdv2009.1.i586.rpm 2ec040a5a19ff5087dd63676dcd4d7d3 2009.1/i586/apache-mod_userdir-2.2.11-10.9mdv2009.1.i586.rpm 23f71dca2412d3d4c9f19636c6724788 2009.1/i586/apache-mpm-event-2.2.11-10.9mdv2009.1.i586.rpm e783f4497a37196cedb06ebf48e5cf88 2009.1/i586/apache-mpm-itk-2.2.11-10.9mdv2009.1.i586.rpm 69a26c4225a64cd01fead3037dfdb460 2009.1/i586/apache-mpm-peruser-2.2.11-10.9mdv2009.1.i586.rpm 9a6711b33371ada3cca710e3d077072f 2009.1/i586/apache-mpm-prefork-2.2.11-10.9mdv2009.1.i586.rpm bf8a0a578d905c83e6fb21652cf2efa8 2009.1/i586/apache-mpm-worker-2.2.11-10.9mdv2009.1.i586.rpm 27fd547651fa32ddaf2a49595f1cda94 2009.1/i586/apache-source-2.2.11-10.9mdv2009.1.i586.rpm 86177bd1b2993d442a45de0057ba3371 2009.1/SRPMS/apache-2.2.11-10.9mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: b7493b7c24c69bd4d5d46d68015c1954 2009.1/x86_64/apache-base-2.2.11-10.9mdv2009.1.x86_64.rpm e03c8ac80281ac777d47175b5eefca80 2009.1/x86_64/apache-devel-2.2.11-10.9mdv2009.1.x86_64.rpm 39286b02f42bc078fba50b7ea2d35b53 2009.1/x86_64/apache-htcacheclean-2.2.11-10.9mdv2009.1.x86_64.rpm 198fcc2117c9d576d2d4b5fee6c43ca7 2009.1/x86_64/apache-mod_authn_dbd-2.2.11-10.9mdv2009.1.x86_64.rpm f49b0c5819625b44f201f0a35387ce50 2009.1/x86_64/apache-mod_cache-2.2.11-10.9mdv2009.1.x86_64.rpm 330eb48ed00ec971568b367bab7fc1b9 2009.1/x86_64/apache-mod_dav-2.2.11-10.9mdv2009.1.x86_64.rpm 4300c5bacef317a49a2a8ef443ad6a75 2009.1/x86_64/apache-mod_dbd-2.2.11-10.9mdv2009.1.x86_64.rpm 3a72f1c99806427d4485f246657a0bfa 2009.1/x86_64/apache-mod_deflate-2.2.11-10.9mdv2009.1.x86_64.rpm b506f65c8e4f0c0f82907a958cba9dbf 2009.1/x86_64/apache-mod_disk_cache-2.2.11-10.9mdv2009.1.x86_64.rpm a778167079f5510f54d896951bf5414e 2009.1/x86_64/apache-mod_file_cache-2.2.11-10.9mdv2009.1.x86_64.rpm efe84333004b0c1e1c1c24d05c63bc4f 2009.1/x86_64/apache-mod_ldap-2.2.11-10.9mdv2009.1.x86_64.rpm 9831767144c303e8035b72148c19acee 2009.1/x86_64/apache-mod_mem_cache-2.2.11-10.9mdv2009.1.x86_64.rpm 77d892f2a3f4fe750e335fcd77abed27 2009.1/x86_64/apache-mod_proxy-2.2.11-10.9mdv2009.1.x86_64.rpm 4be9610034ecc78e9c5f92f076cecbbe 2009.1/x86_64/apache-mod_proxy_ajp-2.2.11-10.9mdv2009.1.x86_64.rpm fa6ee038a22d7721936f4489caf9b74f 2009.1/x86_64/apache-mod_ssl-2.2.11-10.9mdv2009.1.x86_64.rpm a3ec6755a5f1642a8afc92477da13ccc 2009.1/x86_64/apache-modules-2.2.11-10.9mdv2009.1.x86_64.rpm 1ee56400bf6828c81bbea38a2d66c5cc 2009.1/x86_64/apache-mod_userdir-2.2.11-10.9mdv2009.1.x86_64.rpm df6155156b5896890dd47f72396f7624 2009.1/x86_64/apache-mpm-event-2.2.11-10.9mdv2009.1.x86_64.rpm 3c1d3f889db936fe85f2cb0a57d91470 2009.1/x86_64/apache-mpm-itk-2.2.11-10.9mdv2009.1.x86_64.rpm ce9c8d4886ba96907c878650226dc759 2009.1/x86_64/apache-mpm-peruser-2.2.11-10.9mdv2009.1.x86_64.rpm 85683f5c477867c69a8bfd1d4d32f800 2009.1/x86_64/apache-mpm-prefork-2.2.11-10.9mdv2009.1.x86_64.rpm 684902be8e369ddc9c2baefd83f37841 2009.1/x86_64/apache-mpm-worker-2.2.11-10.9mdv2009.1.x86_64.rpm c3247495ef79977074487ed254b9fc70 2009.1/x86_64/apache-source-2.2.11-10.9mdv2009.1.x86_64.rpm 86177bd1b2993d442a45de0057ba3371 2009.1/SRPMS/apache-2.2.11-10.9mdv2009.1.src.rpm
Mandriva Linux 2010.0: e9927cf16ed8828131df85685f290708 2010.0/i586/apache-base-2.2.14-1.4mdv2010.0.i586.rpm b781078582f12f11ce00a2a771729a12 2010.0/i586/apache-devel-2.2.14-1.4mdv2010.0.i586.rpm 8b2b02fe15ab2674182bb36e92d5d6bb 2010.0/i586/apache-htcacheclean-2.2.14-1.4mdv2010.0.i586.rpm e3117be319f6007c1e32175dab3dd269 2010.0/i586/apache-mod_authn_dbd-2.2.14-1.4mdv2010.0.i586.rpm 2e140e4a25f125845e5303f613182728 2010.0/i586/apache-mod_cache-2.2.14-1.4mdv2010.0.i586.rpm 65ab42342f5ac48ca1ef81f3a1d484c6 2010.0/i586/apache-mod_dav-2.2.14-1.4mdv2010.0.i586.rpm 7dbd27994acad24b4da011a5225754a8 2010.0/i586/apache-mod_dbd-2.2.14-1.4mdv2010.0.i586.rpm 3e0312e8616b2a93c3ded9d0e98d3e01 2010.0/i586/apache-mod_deflate-2.2.14-1.4mdv2010.0.i586.rpm 1ea13c809fd1e85f8b6ff4e73811207f 2010.0/i586/apache-mod_disk_cache-2.2.14-1.4mdv2010.0.i586.rpm eb675bb1bb1e562335295e01ed84409d 2010.0/i586/apache-mod_file_cache-2.2.14-1.4mdv2010.0.i586.rpm 9bafae0ca87da81fb45b9f9f20c56472 2010.0/i586/apache-mod_ldap-2.2.14-1.4mdv2010.0.i586.rpm 594b51bbcbce61750bb084113a35f5d0 2010.0/i586/apache-mod_mem_cache-2.2.14-1.4mdv2010.0.i586.rpm a2cbbe7507ea6cbeb565eb5bd6e58499 2010.0/i586/apache-mod_proxy-2.2.14-1.4mdv2010.0.i586.rpm 9f05ff1033b165af62c43625e2f2248d 2010.0/i586/apache-mod_proxy_ajp-2.2.14-1.4mdv2010.0.i586.rpm 5ee996ba6e070f6ce9a2ad96c38d1579 2010.0/i586/apache-mod_proxy_scgi-2.2.14-1.4mdv2010.0.i586.rpm d77c2d33a0acb0621ae01236a9bd2ea8 2010.0/i586/apache-mod_ssl-2.2.14-1.4mdv2010.0.i586.rpm cc394176445ec7e29e7058135e0d16a5 2010.0/i586/apache-modules-2.2.14-1.4mdv2010.0.i586.rpm d66e24d8bd336f344d69e5ab0e2ed665 2010.0/i586/apache-mod_userdir-2.2.14-1.4mdv2010.0.i586.rpm 4ae88b5189af8e2788261c0e8c44183e 2010.0/i586/apache-mpm-event-2.2.14-1.4mdv2010.0.i586.rpm 436cee9cce6eec793421daf8a36166f8 2010.0/i586/apache-mpm-itk-2.2.14-1.4mdv2010.0.i586.rpm 86708b2499826cca8bb771a90181f299 2010.0/i586/apache-mpm-peruser-2.2.14-1.4mdv2010.0.i586.rpm d087904ee7871d5870fa8863e14d79eb 2010.0/i586/apache-mpm-prefork-2.2.14-1.4mdv2010.0.i586.rpm 5a09521d5d7c3051f3036c734315d7c6 2010.0/i586/apache-mpm-worker-2.2.14-1.4mdv2010.0.i586.rpm 4e4674ec021b6f049694d945d2da8362 2010.0/i586/apache-source-2.2.14-1.4mdv2010.0.i586.rpm e94893f474b2777db10de23fdab07e99 2010.0/SRPMS/apache-2.2.14-1.4mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 3a9b16453f85ba791b755c70880f4bb6 2010.0/x86_64/apache-base-2.2.14-1.4mdv2010.0.x86_64.rpm 4a8f74864d709908d9a4e37371a55015 2010.0/x86_64/apache-devel-2.2.14-1.4mdv2010.0.x86_64.rpm 68c08f5e75e65d8a1ee46a487a145ad1 2010.0/x86_64/apache-htcacheclean-2.2.14-1.4mdv2010.0.x86_64.rpm b16c9e431c3a150fd711dc2563c1124c 2010.0/x86_64/apache-mod_authn_dbd-2.2.14-1.4mdv2010.0.x86_64.rpm 7ab650ea5dfcf70692b7309b6755946e 2010.0/x86_64/apache-mod_cache-2.2.14-1.4mdv2010.0.x86_64.rpm 47d19ce5b7e26832f48e2ba8416dedfb 2010.0/x86_64/apache-mod_dav-2.2.14-1.4mdv2010.0.x86_64.rpm fd4ef2c9ae898cbffd1416037f92c5ae 2010.0/x86_64/apache-mod_dbd-2.2.14-1.4mdv2010.0.x86_64.rpm 80fa6fa1a47561803bbf77ec9910afd8 2010.0/x86_64/apache-mod_deflate-2.2.14-1.4mdv2010.0.x86_64.rpm e3320d59d9ea09562a56dbb4f88222ee 2010.0/x86_64/apache-mod_disk_cache-2.2.14-1.4mdv2010.0.x86_64.rpm 4234449b5ae220e69d7ba010bad00ba6 2010.0/x86_64/apache-mod_file_cache-2.2.14-1.4mdv2010.0.x86_64.rpm b420809b9fb623d8b553208724004367 2010.0/x86_64/apache-mod_ldap-2.2.14-1.4mdv2010.0.x86_64.rpm 51a6156b7a3610cafaebe0e5ea7c9782 2010.0/x86_64/apache-mod_mem_cache-2.2.14-1.4mdv2010.0.x86_64.rpm e13d2cea8bdb4c6d962094e7d284ac30 2010.0/x86_64/apache-mod_proxy-2.2.14-1.4mdv2010.0.x86_64.rpm 95932094d507bf5b41b582b554deff2c 2010.0/x86_64/apache-mod_proxy_ajp-2.2.14-1.4mdv2010.0.x86_64.rpm c68f9ba9d1a7917afff7a317712b098a 2010.0/x86_64/apache-mod_proxy_scgi-2.2.14-1.4mdv2010.0.x86_64.rpm 370de7fb272511910ad0a8278e8e65f3 2010.0/x86_64/apache-mod_ssl-2.2.14-1.4mdv2010.0.x86_64.rpm 9a6a05d650d0947afa1a6a3645f11371 2010.0/x86_64/apache-modules-2.2.14-1.4mdv2010.0.x86_64.rpm e9b8d38fa9f94fa840c5a781c90ed412 2010.0/x86_64/apache-mod_userdir-2.2.14-1.4mdv2010.0.x86_64.rpm 3f3476045c8b28c7bfd65f496d3f24c9 2010.0/x86_64/apache-mpm-event-2.2.14-1.4mdv2010.0.x86_64.rpm 07539efe82ed475c622541c162771a27 2010.0/x86_64/apache-mpm-itk-2.2.14-1.4mdv2010.0.x86_64.rpm 74d7fd8b49f996061b375c155f1f1630 2010.0/x86_64/apache-mpm-peruser-2.2.14-1.4mdv2010.0.x86_64.rpm f88aefd516b55db68839efc32af91073 2010.0/x86_64/apache-mpm-prefork-2.2.14-1.4mdv2010.0.x86_64.rpm 4356cebc14ee955781b48b51bed98016 2010.0/x86_64/apache-mpm-worker-2.2.14-1.4mdv2010.0.x86_64.rpm f88857e7a76c59196a3736b665d94080 2010.0/x86_64/apache-source-2.2.14-1.4mdv2010.0.x86_64.rpm e94893f474b2777db10de23fdab07e99 2010.0/SRPMS/apache-2.2.14-1.4mdv2010.0.src.rpm
Corporate 4.0: 668c6d9467773b4482233a474a7d792e corporate/4.0/i586/apache-base-2.2.3-1.11.20060mlcs4.i586.rpm eaf9c8c593b700877d7d833f06056fe1 corporate/4.0/i586/apache-devel-2.2.3-1.11.20060mlcs4.i586.rpm 2b29abe3f2a0b774492bac9c249aca0a corporate/4.0/i586/apache-htcacheclean-2.2.3-1.11.20060mlcs4.i586.rpm c70b3d5dd5111bdfa001cbff301f6c41 corporate/4.0/i586/apache-mod_authn_dbd-2.2.3-1.11.20060mlcs4.i586.rpm 7906cc2799e66bdf2fc48be55926fe98 corporate/4.0/i586/apache-mod_cache-2.2.3-1.11.20060mlcs4.i586.rpm ee55e3d1a8e6263726caa85db1bb570f corporate/4.0/i586/apache-mod_dav-2.2.3-1.11.20060mlcs4.i586.rpm d36275603d7c7eec7f593f8a7668b58c corporate/4.0/i586/apache-mod_dbd-2.2.3-1.11.20060mlcs4.i586.rpm 10eb8dac17e94a340167d142eb2e83fd corporate/4.0/i586/apache-mod_deflate-2.2.3-1.11.20060mlcs4.i586.rpm 9c70e39afb80762e7b668cea550ed67a corporate/4.0/i586/apache-mod_disk_cache-2.2.3-1.11.20060mlcs4.i586.rpm 196433f929fe1198e3e760b7f1c92767 corporate/4.0/i586/apache-mod_file_cache-2.2.3-1.11.20060mlcs4.i586.rpm 3303a316fa6f7f7bcfc57361a2ca7941 corporate/4.0/i586/apache-mod_ldap-2.2.3-1.11.20060mlcs4.i586.rpm a0d6f7df0f8654cf96e11a411ec61c79 corporate/4.0/i586/apache-mod_mem_cache-2.2.3-1.11.20060mlcs4.i586.rpm 75f4397b7f0fdf966c160f8d8d088396 corporate/4.0/i586/apache-mod_proxy-2.2.3-1.11.20060mlcs4.i586.rpm 2e20cfa63e8e6cef8c32db70a9bc9800 corporate/4.0/i586/apache-mod_proxy_ajp-2.2.3-1.11.20060mlcs4.i586.rpm e0c7446fff348dda594a07324a1d11aa corporate/4.0/i586/apache-mod_ssl-2.2.3-1.11.20060mlcs4.i586.rpm d4c567cc1987747a48885a9b1f980a9e corporate/4.0/i586/apache-modules-2.2.3-1.11.20060mlcs4.i586.rpm 855a41782047ee044f9a21f6071d86f1 corporate/4.0/i586/apache-mod_userdir-2.2.3-1.11.20060mlcs4.i586.rpm 08847dbd61763241c5a324a4968f8062 corporate/4.0/i586/apache-mpm-prefork-2.2.3-1.11.20060mlcs4.i586.rpm 9d8564218ed1e042aee73935b849346f corporate/4.0/i586/apache-mpm-worker-2.2.3-1.11.20060mlcs4.i586.rpm 65fdccb338608a8db640aacbaa05ff61 corporate/4.0/i586/apache-source-2.2.3-1.11.20060mlcs4.i586.rpm 09933b8326a89a171a12808354acd8cf corporate/4.0/SRPMS/apache-2.2.3-1.11.20060mlcs4.src.rpm
Corporate 4.0/X86_64: f52950591695b1acf0a623ca6c3d25a7 corporate/4.0/x86_64/apache-base-2.2.3-1.11.20060mlcs4.x86_64.rpm 9a37c7ce2aee7130bd13ce7458868065 corporate/4.0/x86_64/apache-devel-2.2.3-1.11.20060mlcs4.x86_64.rpm 7aa953fcdecb937530a2ef6a0b945867 corporate/4.0/x86_64/apache-htcacheclean-2.2.3-1.11.20060mlcs4.x86_64.rpm 9a0a976e094b004eb5bca13ac47d14c9 corporate/4.0/x86_64/apache-mod_authn_dbd-2.2.3-1.11.20060mlcs4.x86_64.rpm bf78b0f1dc8c99908dba3fab47c51aa8 corporate/4.0/x86_64/apache-mod_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm 0b6652d44db18642e0a26a675ccae2d2 corporate/4.0/x86_64/apache-mod_dav-2.2.3-1.11.20060mlcs4.x86_64.rpm 46b638e9045512672b62bff8d2996406 corporate/4.0/x86_64/apache-mod_dbd-2.2.3-1.11.20060mlcs4.x86_64.rpm b8b71e3dcf4745a20ef0294342b2ea18 corporate/4.0/x86_64/apache-mod_deflate-2.2.3-1.11.20060mlcs4.x86_64.rpm a97ba505ddeb185bcf9900def4151f33 corporate/4.0/x86_64/apache-mod_disk_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm e0ad4578f1fa0aa35ff3228d48bc6ddd corporate/4.0/x86_64/apache-mod_file_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm ed8221c22f6c1aa8f7122b41e3590b2b corporate/4.0/x86_64/apache-mod_ldap-2.2.3-1.11.20060mlcs4.x86_64.rpm b9f9d4c8a9c05601e535b274d4d2925d corporate/4.0/x86_64/apache-mod_mem_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm b54558074746ad5ded4dfb8b1f98bed3 corporate/4.0/x86_64/apache-mod_proxy-2.2.3-1.11.20060mlcs4.x86_64.rpm f22fd7036529b6e989ce15a064decda7 corporate/4.0/x86_64/apache-mod_proxy_ajp-2.2.3-1.11.20060mlcs4.x86_64.rpm 6a1aa90a04d512268ebec80efe8c6604 corporate/4.0/x86_64/apache-mod_ssl-2.2.3-1.11.20060mlcs4.x86_64.rpm 0abaf16c45ddc32a74af0a0197ee516e corporate/4.0/x86_64/apache-modules-2.2.3-1.11.20060mlcs4.x86_64.rpm 6bf9fb8cbea2382ee4599cc564cf616b corporate/4.0/x86_64/apache-mod_userdir-2.2.3-1.11.20060mlcs4.x86_64.rpm e1c5c7edde8868cfa9c50048c73cdfde corporate/4.0/x86_64/apache-mpm-prefork-2.2.3-1.11.20060mlcs4.x86_64.rpm aed1f4d44d52e7c57ab5b2315d1eb5de corporate/4.0/x86_64/apache-mpm-worker-2.2.3-1.11.20060mlcs4.x86_64.rpm 79e7e8cbabd87b695079d17ea87a8f22 corporate/4.0/x86_64/apache-source-2.2.3-1.11.20060mlcs4.x86_64.rpm 09933b8326a89a171a12808354acd8cf corporate/4.0/SRPMS/apache-2.2.3-1.11.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: ab753cc4d946b437ae2ccb92bc693214 mes5/i586/apache-base-2.2.9-12.9mdvmes5.i586.rpm b803256b19d3d6d67c4d0a8bb393b8e8 mes5/i586/apache-devel-2.2.9-12.9mdvmes5.i586.rpm aee26793a2a498fa6dc2f265759d5814 mes5/i586/apache-htcacheclean-2.2.9-12.9mdvmes5.i586.rpm bb56d96f1f9cb12da0c93fa5e8ced62c mes5/i586/apache-mod_authn_dbd-2.2.9-12.9mdvmes5.i586.rpm db388a6e86da85b0345549a769838338 mes5/i586/apache-mod_cache-2.2.9-12.9mdvmes5.i586.rpm 709a73e958cf8ea5e0e4e6de042a9616 mes5/i586/apache-mod_dav-2.2.9-12.9mdvmes5.i586.rpm 0c56296747ba09a45f3fdb65fe98289a mes5/i586/apache-mod_dbd-2.2.9-12.9mdvmes5.i586.rpm 3919222f07bc617a67cd71bf5fcfbced mes5/i586/apache-mod_deflate-2.2.9-12.9mdvmes5.i586.rpm 2bbc3c0f442d8cae8365c876a5ded950 mes5/i586/apache-mod_disk_cache-2.2.9-12.9mdvmes5.i586.rpm 17c669c5adb8cffb402ac967a9f7a422 mes5/i586/apache-mod_file_cache-2.2.9-12.9mdvmes5.i586.rpm 1525f35fab129296b804e5f17d18a6e9 mes5/i586/apache-mod_ldap-2.2.9-12.9mdvmes5.i586.rpm 86c8298f449398214cb3b8a5f399e790 mes5/i586/apache-mod_mem_cache-2.2.9-12.9mdvmes5.i586.rpm 04768b92d82a98f509231d4c870a1623 mes5/i586/apache-mod_proxy-2.2.9-12.9mdvmes5.i586.rpm 27cdd5af7a1c4537b0aad63eba70d561 mes5/i586/apache-mod_proxy_ajp-2.2.9-12.9mdvmes5.i586.rpm 0735424a7025fd9fec0364615a89399a mes5/i586/apache-mod_ssl-2.2.9-12.9mdvmes5.i586.rpm a7ab1086cd5749fd546d006990240e8a mes5/i586/apache-modules-2.2.9-12.9mdvmes5.i586.rpm 3ceb930ab6712f703342e831e1d11eca mes5/i586/apache-mod_userdir-2.2.9-12.9mdvmes5.i586.rpm e8ec84e75a90188c5382e22f468f9cc6 mes5/i586/apache-mpm-event-2.2.9-12.9mdvmes5.i586.rpm 79139ce85dcc5852013bb94b045728b8 mes5/i586/apache-mpm-itk-2.2.9-12.9mdvmes5.i586.rpm 3ca13b36cde107ba6256f8c6881ae3ff mes5/i586/apache-mpm-peruser-2.2.9-12.9mdvmes5.i586.rpm bff93a0aae65d96a98465b8743d24097 mes5/i586/apache-mpm-prefork-2.2.9-12.9mdvmes5.i586.rpm f31d43be7ef441542cdf5277a951bd13 mes5/i586/apache-mpm-worker-2.2.9-12.9mdvmes5.i586.rpm f0a69821d26df25985425d1e240d22eb mes5/i586/apache-source-2.2.9-12.9mdvmes5.i586.rpm e77b08e4049e35c70caf5a9772fcb4d6 mes5/SRPMS/apache-2.2.9-12.9mdvmes5.src.rpm
Mandriva Enterprise Server 5/X86_64: b5c4364550d30cadcb8da1713da1be43 mes5/x86_64/apache-base-2.2.9-12.9mdvmes5.x86_64.rpm 65cfde8292d15799777a1c0bf127c078 mes5/x86_64/apache-devel-2.2.9-12.9mdvmes5.x86_64.rpm 11cbc22e93750a05a7c9ac978542dc0d mes5/x86_64/apache-htcacheclean-2.2.9-12.9mdvmes5.x86_64.rpm 603506340ac0226b47e837523a224ccc mes5/x86_64/apache-mod_authn_dbd-2.2.9-12.9mdvmes5.x86_64.rpm 6b00730124b1155e9e2093b2703549b0 mes5/x86_64/apache-mod_cache-2.2.9-12.9mdvmes5.x86_64.rpm 85996a15d22fc079e980caa59e8d4ec4 mes5/x86_64/apache-mod_dav-2.2.9-12.9mdvmes5.x86_64.rpm 23536fc192a03183b4205cccd26ca9a8 mes5/x86_64/apache-mod_dbd-2.2.9-12.9mdvmes5.x86_64.rpm 92e853e261b90443477cffe13d2003c2 mes5/x86_64/apache-mod_deflate-2.2.9-12.9mdvmes5.x86_64.rpm 9cfe368d3426e7db68eb3028f5859252 mes5/x86_64/apache-mod_disk_cache-2.2.9-12.9mdvmes5.x86_64.rpm 7def06fe5ea594bff7c2c56b0fd702cd mes5/x86_64/apache-mod_file_cache-2.2.9-12.9mdvmes5.x86_64.rpm 8d5e9d9068fd593b39049135b952de3a mes5/x86_64/apache-mod_ldap-2.2.9-12.9mdvmes5.x86_64.rpm 08d7f342b798fbac376b3b98d9b63a8d mes5/x86_64/apache-mod_mem_cache-2.2.9-12.9mdvmes5.x86_64.rpm bc4ae67984c3ff95a6e743f055bdb820 mes5/x86_64/apache-mod_proxy-2.2.9-12.9mdvmes5.x86_64.rpm c7001da2dda0f9f6c123deedc6838c92 mes5/x86_64/apache-mod_proxy_ajp-2.2.9-12.9mdvmes5.x86_64.rpm ccebc8825a1e0cfe646e69ac3f69979c mes5/x86_64/apache-mod_ssl-2.2.9-12.9mdvmes5.x86_64.rpm f6e8bd9997495e029c5116946309e674 mes5/x86_64/apache-modules-2.2.9-12.9mdvmes5.x86_64.rpm 0df2b76a7584cdd338ea3a07dc638f91 mes5/x86_64/apache-mod_userdir-2.2.9-12.9mdvmes5.x86_64.rpm 0da8cb061c0e998873ae918632779c91 mes5/x86_64/apache-mpm-event-2.2.9-12.9mdvmes5.x86_64.rpm 4a10c80635de94349ecea9d2a4f47f6f mes5/x86_64/apache-mpm-itk-2.2.9-12.9mdvmes5.x86_64.rpm 85226385f0c88832485bf4cd5971bccc mes5/x86_64/apache-mpm-peruser-2.2.9-12.9mdvmes5.x86_64.rpm bb68e58098534428bb50f440a5b527e6 mes5/x86_64/apache-mpm-prefork-2.2.9-12.9mdvmes5.x86_64.rpm 359057702b8979d498c01e290ada60bf mes5/x86_64/apache-mpm-worker-2.2.9-12.9mdvmes5.x86_64.rpm 1ab2afc3b67ebef018b54326e1316192 mes5/x86_64/apache-source-2.2.9-12.9mdvmes5.x86_64.rpm e77b08e4049e35c70caf5a9772fcb4d6 mes5/SRPMS/apache-2.2.9-12.9mdvmes5.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLkqZUmqjQ0CJFipgRAi2DAKDqzmVn1xVe0S9g4aPVNUZ1agLOfQCgyOLQ CroOeqtSuQuKm9aO+TC3+rE= =g/4G -----END PGP SIGNATURE----- .
Background
Apache HTTP Server is one of the most popular web servers on the Internet. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker might obtain sensitive information, gain privileges, send requests to unintended servers behind proxies, bypass certain security restrictions, obtain the values of HTTPOnly cookies, or cause a Denial of Service in various ways.
A local attacker could gain escalated privileges.
Workaround
There is no known workaround at this time.
Resolution
All Apache HTTP Server users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.22-r1"
References
[ 1 ] CVE-2010-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408 [ 2 ] CVE-2010-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434 [ 3 ] CVE-2010-1452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452 [ 4 ] CVE-2010-2791 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791 [ 5 ] CVE-2011-3192 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192 [ 6 ] CVE-2011-3348 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348 [ 7 ] CVE-2011-3368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368 [ 8 ] CVE-2011-3607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607 [ 9 ] CVE-2011-4317 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317 [ 10 ] CVE-2012-0021 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021 [ 11 ] CVE-2012-0031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031 [ 12 ] CVE-2012-0053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053 [ 13 ] CVE-2012-0883 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201206-25.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------
Use WSUS to deploy 3rd party patches
Public BETA http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/
TITLE: Apache HTTP Server Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA38776
VERIFY ADVISORY: http://secunia.com/advisories/38776/
DESCRIPTION: Some vulnerabilities have been reported in Apache HTTP Server, where one has unknown impacts and others can be exploited by malicious people to gain access to potentially sensitive information or cause a DoS (Denial of Service).
1) The "ap_proxy_ajp_request()" function in modules/proxy/mod_proxy_ajp.c of the mod_proxy_ajp module returns the "HTTP_INTERNAL_SERVER_ERROR" error code when processing certain malformed requests. This can be exploited to put the backend server into an error state until the retry timeout expired by sending specially crafted requests.
3) An error exists within the header handling when processing subrequests, which can lead to sensitive information from a request being handled by the wrong thread if a multi-threaded Multi-Processing Module (MPM) is used.
Vulnerabilities #1 and #3 are reported in version 2.2.0, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, and 2.2.14.
SOLUTION: Fixed in httpd 2.2.15-dev. Update to version 2.2.15 as soon as it becomes available.
PROVIDED AND/OR DISCOVERED BY: 1, 2) Reported by the vendor. 3) Reported in a bug report by Philip Pickett
ORIGINAL ADVISORY: http://httpd.apache.org/security/vulnerabilities_22.html http://svn.apache.org/viewvc?view=revision&revision=917875 http://svn.apache.org/viewvc?view=revision&revision=917870 https://issues.apache.org/bugzilla/show_bug.cgi?id=48359
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2010-0014 Synopsis: VMware Workstation, Player, and ACE address several security issues. Issue date: 2010-09-23 Updated on: 2010-09-23 (initial release of advisory) CVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205 CVE-2010-2249 CVE-2010-0434 CVE-2010-0425
- Summary
VMware Workstation and Player address a potential installer security issue and security issues in libpng. VMware ACE Management Server (AMS) for Windows updates Apache httpd.
- Relevant releases
VMware Workstation 7.1.1 and earlier, VMware Player 3.1.1 and earlier, VMware ACE Management Server 2.7.1 and earlier,
Note: VMware Server was declared End Of Availability on January 2010, support will be limited to Technical Guidance for the duration of the support term.
- Problem Description
a. VMware Workstation and Player installer security issue
The Workstation 7.x and Player 3.x installers will load an index.htm
file located in the current working directory on which Workstation
7.x or Player 3.x is being installed. This may allow an attacker to
display a malicious file if they manage to get their file onto the
system prior to installation.
The issue can only be exploited at the time that Workstation 7.x or
Player 3.x is being installed. The security issue is no longer present in
the installer of the new versions of Workstation 7.x and Player 3.x
(see table below for the version numbers).
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2010-3277 to this issue.
VMware would like to thank Alexander Trofimov and Marc Esher for
independently reporting this issue to VMware.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 7.x any 7.1.2 build 301548 or later *
Workstation 6.5.x any not affected
Player 3.x any 3.1.2 build 301548 or later *
Player 2.5.x any not affected
AMS any any not affected
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
- Note: This only affects the installer, if you have a version of Workstation or Player installed you are not vulnerable.
b. Third party libpng updated to version 1.2.44
A buffer overflow condition in libpng is addressed that could
potentially lead to code execution with the privileges of the
application using libpng. Two potential denial of service issues
are also addressed in the update.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249
to these issues.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 7.1.x any 7.1.2 build 301548 or later
Workstation 6.5.x any affected, patch pending
Player 3.1.x any 3.1.2 build 301548 or later
Player 2.5.x any affected, patch pending
AMS any any not affected
Server any any affected, no patch planned
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
c. VMware ACE Management Server (AMS) for Windows updates Apache httpd version 2.2.15.
The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the names CVE-2010-0434 and CVE-2010-0425 to the
issues addressed in this update.
Column 4 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation any any not affected
Player any any not affected
AMS any Windows 2.7.2 build 301548 or later
AMS any Linux affected, patch pending *
Server any any not affected
Fusion any Mac OS/X not affected
ESXi any ESXi not affected
ESX any ESX not affected
-
Note CVE-2010-0425 is not applicable to AMS running on Linux
-
Solution Please review the patch/release notes for your product and version and verify the md5sum and/or the sha1sum of your downloaded file.
VMware Workstation 7.1.2
http://www.vmware.com/download/ws/ Release notes: http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html
Workstation for Windows 32-bit and 64-bit with VMware Tools
md5sum: 2e9715ec297dc3ca904ad2707d3e2614
sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a
Workstation for Windows 32-bit and 64-bit without VMware Tools
md5sum: 066929f59aef46f11f4d9fd6c6b36e4d
sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3
VMware Player 3.1.2
http://www.vmware.com/download/player/ Release notes:
http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html
VMware Player for Windows 32-bit and 64-bit
md5sum: 3f289cb33af5e425c92d8512fb22a7ba
sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70
VMware Player for Linux 32-bit
md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8
sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749
VMware Player for Linux 64-bit
md5sum: 2ab08e0d4050719845a64d334ca15bb1
sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c
VMware ACE Management Server 2.7.2
http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7 Release notes: http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html
ACE Management Server for Windows
md5sum: 02f0072b8e48a98ed914b633f070d550
sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425
- Change log
2010-09-23 VMSA-2010-0014 Initial security advisory after release of Workstation 7.1.2, Player 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware Security Advisories http://www.vmware.com/security/advisoiries
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2010 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (MingW32)
iEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh eTgAoIAmx+ilbe2myj02daLjFrVQfQII =5jlh -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-908-1 March 10, 2010 apache2 vulnerabilities CVE-2010-0408, CVE-2010-0434 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.10
Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.15
Ubuntu 8.10: apache2.2-common 2.2.9-7ubuntu3.6
Ubuntu 9.04: apache2.2-common 2.2.11-2ubuntu2.6
Ubuntu 9.10: apache2.2-common 2.2.12-1ubuntu2.2
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
It was discovered that mod_proxy_ajp did not properly handle errors when a client doesn't send a request body. This issue affected Ubuntu 8.04 LTS, 8.10, 9.04 and 9.10. (CVE-2010-0408)
It was discovered that Apache did not properly handle headers in subrequests under certain conditions. (CVE-2010-0434)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.diff.gz
Size/MD5: 132089 426096b5df2f66afdc5238e1a36ad7ae
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.dsc
Size/MD5: 1159 89f54b0237d3770822f4dcfa62bfa873
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.10_all.deb
Size/MD5: 2126014 e9b8c902a850462498ab760300ff6cac
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 834550 7bfe05f8ccc35b49e8998bc75f114e44
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 229650 ebc761664f68ccd5805e63eaecc1fba6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 224730 da6f9cd05b7a8feaa738a91d67f39c74
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 229224 e087b7f813d42f2622c5292ce30f1ffa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 172968 37cfdc9dd428d96eb91e11c94edc4988
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 173760 3269814929d4a742c3aa4df43b125238
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 95562 782b22fdd2dca1031065c5d4d6fa6931
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 37614 448a6d1968f64595bb30644a50ec9dee
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 287158 882d910084c66b442bbdcd04643b67b2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_amd64.deb
Size/MD5: 145732 27844ce798fe5a89b0a612254a31a9ce
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 787934 252a6dcbd54e8107a2e78faaa2cf233a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 204202 7859818455e0b7729e5c5a7b1351b824
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 200134 dc6ecf58a2877af8233c2022ff26c193
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 203674 4d1017b6964f5dba1baf3a8f6605659a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 172992 67ae3a23063006ba0c7b85996a216f0b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 173764 fcff9551d128201554386ca20b4cad04
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 93528 61dcc7a007dd827c0853c43dd817a53c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 37610 1f5ef7a7233531c6ca3389103ad31081
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 263174 cfb02840f6dfaaedbf6b3afc09781c53
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_i386.deb
Size/MD5: 133598 417b4a1b229447ad9b3f4a6fcfb23de2
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 860642 48ff1bc6cb2f03809199402b276d3c79
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 221616 ce06bf591c2af7dac0f21c64179b6b9f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 217250 854c8b46a495752ce561bc64f69926a6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 221100 6094b4cda7e06af45d46e82931037912
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 172980 bf6bda9d816af33d521aef4d0d19d910
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 173760 3ed3d7f93b21bf01acde0cda9f81e3f6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 105290 bab3bec77e0fd96f8f6d71a925c6c4a6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 37612 f950cac274a27ddd8c3e3ba0d51c6e67
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 282738 fec6bcf82912a5eb03663ff9897a2730
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_powerpc.deb
Size/MD5: 142828 7a5f915bc7c92ad390b1b84f02b05167
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 805156 d9a317d7cd5165c41b311425c4cd227a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 211746 08b1d3606bda53788af291b3b5848601
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 207470 8154c23c5caaceea57ee8350d829a78d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 211134 65758f643c7bcc58881076faed925e43
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 172970 ba40003b159c9a955dfdd4dd45d30404
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 173748 856ec4539cb6137db9edd4abb623852e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 94610 8420b4b80fb4e1a9fa39e4b04e12578a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 37616 2b84d8a572d75fd4d3a10acfdecb8d0e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 269164 1ee1afbfba811a082a82114ced122943
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_sparc.deb
Size/MD5: 131556 ac64fc4b82792216551a68654da5aca7
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.diff.gz
Size/MD5: 143511 9ae15355b3b33bfffd57b7c387a623af
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.dsc
Size/MD5: 1382 c73a33ddb07551037f66f941f7c09f67
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz
Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.15_all.deb
Size/MD5: 1929148 986e20d917416ba04256f2b65f58af23
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.15_all.deb
Size/MD5: 73044 8797cead9183b7b45e26a87f85c03a61
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.15_all.deb
Size/MD5: 6258176 9ddd16e5a205eda2c6a15ec769a9e9ce
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15_all.deb
Size/MD5: 45970 f63af256575964b262bbb41999cc0a72
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 253208 84c7f752e5e232464ccf193902b39a77
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 248818 e5edc28f76ec94116740b83f7f8d76cd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 252604 49e3c70c1f97daf2707ae3bf5f0e943f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 205706 3b163e56ebd2f5992eef86803679dffd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 206460 19cb7386cdf00c156f64b9f2c4bc1250
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 141812 38463dc035875bba573a420aeb78fc55
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_amd64.deb
Size/MD5: 804224 7e23a2e17dfa6f8a37588b42c37590e9
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 236194 5e191cc83788c2e66635413453771481
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 231720 c079f54cbdb931cab220c8c587f3936b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 235446 f64813b7af3c9975d86b4c28892e759b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 205716 077591e2e4cdca278f2784f97ad3f8d3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 206484 51e99c350efa425ed768720c4c98313b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 140770 d328f36ab33f61f3157024501909a139
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_i386.deb
Size/MD5: 755798 927a56f1405f1309893050ea9237f994
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 235722 876be7a8737de0a515f21aa629a09d45
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 231362 2078e50363d811291351a1c27bc58c0b
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 234856 0c7d564fd292dbc12b74de8a3484aab5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 205722 9eb8e1d684b3a96c93ff0f86cc709adb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 206492 f340746f1893e25a720000bb560b0676
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 141342 baeccaadd0e91b7045b7358a6c7cbda8
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_lpia.deb
Size/MD5: 749976 b83e2963384a68fe52faa734017b57d0
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 254284 d31f219bd5eda15bceb06bc9e25eabab
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 249736 c66c5975b356db9cf6b42a042271c6e3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 253842 5247b89584455be5623c404b24796cec
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 205728 58d1431d486459d641db835ad4a35fc2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 206490 a722a8aa18f08ab19ab127dfda9443a7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 158536 47458a0cbd6cfa4bdc06e97d67741e75
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_powerpc.deb
Size/MD5: 906298 aeccf21a452a6fe9c369ebb2b0b04a4e
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 237516 4326c5061f9c765db5d0bcc01e1669be
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 233278 0d5babd2b04b62bad540b8ee17fbe06e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 236708 f6699f5dfaf29a1eaecf637e9fdcbdf0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 205724 da2a97a28c9c2914c55ccc1606ae77e9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 206490 9ac523aa40acc889678392b2f061725f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 143976 7cc95b10718a6252dc6fa8cc58045192
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_sparc.deb
Size/MD5: 765616 5f1cca257dcce7bb56fe342236b9ea1b
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.diff.gz
Size/MD5: 139326 10707e14c87b5b776a073113a94c6a1b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.dsc
Size/MD5: 1789 74082691bed2864c646f3a8ac3a16eb4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz
Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.6_all.deb
Size/MD5: 2041858 706b343b84044f2f532e0941ee93ff03
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.6_all.deb
Size/MD5: 6537860 6a767abce0dd1e61107a459fbf029691
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6_all.deb
Size/MD5: 45626 84e04ec49010cfac41f939c27b9c9a31
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 255130 68f5cf8b5548d407b51d6db614c6b9b2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 249326 796985e36b4ad3423909947fcca71966
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 254478 45e12d6d18cadeb552888ca1395a81c4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 208652 63e0d760fcaf0bd82a661336fe39cae6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 84610 8a594fba559844dba85496f60e84b7f7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 82966 6becc4c35b209a8a09a9715f9e8f44f0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 209682 b28ea955f642c5a9cd3854da82843ef0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 147882 b83148d248dbb4ac13fd57db5ce2650c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_amd64.deb
Size/MD5: 820544 934937ebb87e765ada13608b50b2bd84
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 241500 53f66d0add4830740f819855f679ad0e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 236122 50550a1af2dfb61ac9da7e28367c036e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 240782 6d9798847ab81e1d565f1be057a4626e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 208662 d1f85491999b1c89f4fbe3c523c854e1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 84042 470d82a4b6a25286ac4b21f6e59dd373
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 82444 ecf0e6f5465f9f9e38058e756891c8fe
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 209682 72e627fd62be2175f1caf6979aa33528
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 146726 09954f0d419252bba5a954c4a749c56d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_i386.deb
Size/MD5: 778764 0cbf3c7a7d0fcb2cdf4c15239c7c9ab7
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 238456 c307976b4b9dda8e908db9aab888487f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 233076 df1ab53d9ba76510482ea9e81e0c05ed
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 237732 d7a685c6e7c7f85e4596e446c5f81116
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 208660 dad1c46c1e379ad508874730419357c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 83998 70e9d64a0b2003a3431af50686dbb3a9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 82426 14ba830d1f933a00e49bfcb834f01333
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 209688 e2ad15523a015b78aa1d79a457977f6f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 146418 2ea6c8dd9e2e67ca9ca01b5368e8a492
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_lpia.deb
Size/MD5: 766738 939fd23c53ad2e3856950b539c49e572
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 261634 1fd498222280f99f3baa05e76b8b3134
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 256204 ddb9aebbba56b1247d744c24d620c311
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 260994 18d27f39cb23053b475b9c797ed4a0b9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 208672 a63ee94b91522612a0d9baf8cf8be1e9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 84694 442e717226809ef8450ec6640d985165
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 83042 075c585197c7424b0f075791c26d7fff
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 209692 5f3226ac36647403501e70aea30ae295
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 161152 f5aef8d2db2ce2f0a61610d220b8554f
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_powerpc.deb
Size/MD5: 926422 6ee1f22222dc895c7d4e90a22c6e82e4
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 246832 44d9328891ed6a5b27b8b7ca17dd1e65
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 241392 3132cdcdd9ff2390f33c004ba0d06c25
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 246146 a22417d0af89d571057186566cba70d6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 208658 3a9623afdc7080fdd8ed7571ec44f93b
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 84230 23a679c07ac52f14db5d5502c797fbe0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 82596 58f1b8c280a18ff5714fcde8f31bb767
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 209684 7d0b63fc5c72b67fb67056f75003507d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 151052 bc015d14efdd9b781416fcd4dcbaf3da
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_sparc.deb
Size/MD5: 784092 3d4f997fd5cb3372e23e7a7b5b33a818
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.diff.gz
Size/MD5: 142681 9290c7aa5d38184a259ed1e8b31f302e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.dsc
Size/MD5: 1796 c92dc8b9df72439a68fb9acabe825d34
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz
Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.6_all.deb
Size/MD5: 2219398 a59488ae00cefb2d9e763986951b46f7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6_all.deb
Size/MD5: 46768 d4959ab1a2fcac6febf73d72af47c8ea
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.6_all.deb
Size/MD5: 6948418 f6ad43ce72bed437112d0474764c4e72
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 259164 b493228cb147781d7ae20e832a859c6e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 253356 111e4f5738a5c1d25a4c0539dfb3eb01
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 258546 953c300480822f9bba76921a551342ff
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 213416 9a208bf91694f084f124f7cdb7086ae5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 214372 5c138ead01971ef4e25c6f2fc4a8c081
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 151268 c10773d75fc13a933af172f8c25ed928
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 827176 9c5f22af93970e386b3392ea6496012a
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 87926 053a597373bfafedc54c7f56bbc4d36f
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_amd64.deb
Size/MD5: 86272 99845d4c0c7e1fb6106e12ef89d6b1de
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 245642 a4975d08a72dbbc7a0c9a1ecb467a625
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 240198 2c67ecad0ff90d9c3cac969c69cc6403
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 245072 cc06f54e8e72c9ef88f18c637258c296
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 213426 5692c703a7442e93cd6c201d0b784609
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 214390 22e7a59f09641e26a56398e8165548a4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 150168 7c2dc8f846d3d11985fb4ea4c9e40714
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 784518 23be691c35729ab36f7764aeb02ef4c1
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 87310 2af044869390444fa21197f6bde2c8f0
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_i386.deb
Size/MD5: 85706 4814c65a1b0da47ee4c5189b68956890
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 242526 0ccc9efc179daa8a3994818daf5d962f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 237034 979638ca12fef068895ca14d40adf1fe
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 241914 2e5438ad43673a0b0467946a3904f883
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 213426 fc47493b35308f26cf370d5fc36a764c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 214396 e591f754bfef0e3f097db8f234aef1c4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 149888 5ff213998d0756589eb12387ec99d53e
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 773726 d3347559226812470d87af62e3be7a53
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 87248 cd0c669ff56ada0d600dd7f62c3ab406
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_lpia.deb
Size/MD5: 85680 6d064bc67f5a528ed3c9aa0f251d536d
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 265602 dd914e1e1392318a1efff84fef689fb4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 260618 78b8f50bab2b0e4fed67b49b9a2f34ec
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 265262 05581b19a7ad11ac34237065447137ea
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 213440 17d41a63c07a53b6a47e8ddbaafde343
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 214406 df3a389b1a92f641b6baed063420f71e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 164580 259b63754f6f73dbd2857356c04a959a
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 932678 86c9127387640b057ea9e0fdf50a6b40
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 88008 4aabc23270af1875dd1798e21e5ecf41
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_powerpc.deb
Size/MD5: 86280 6d918a123609e62508baea60fd579ee9
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 250926 080921e0439dd8c221d6fe92ef246e86
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 245236 0cd80a701c6e21d779840e590380f60e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 250252 d3510ceebeb7a254dc61d2e37cfb8232
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 213440 50fdbf9ec8d08e9fab9df4352a702703
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 214412 519c15df22f7ff3da1391ddbed717f21
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 154426 ca9003b8a71bbbe73328af4fc0e4428d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 789462 085ceebc571d99f2528891fd138266f7
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 87510 2a8052e30ece8670fcd7b5b5cc444adb
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_sparc.deb
Size/MD5: 85860 ea55b592d9b4c45cd94af4836961f9e0
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.diff.gz
Size/MD5: 185966 1fd1b39b8acae8efd95cfba73035ef5d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.dsc
Size/MD5: 1889 f259c015de981d3f9e6ba6652e89ef53
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz
Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 2246764 243a32914d322c363e8181f4e609eaee
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 2344 d4a431e66497ad75c6c76ef16b94337f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 2376 47b97a23cf9be3fbbda7d4d33b0203f9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 2314 bf4f9dccdb1eb33ef9dde9e845ea69f4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 285202 04dcce263dc86b401d1341f95fe25906
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 1426 0a27231773121ea4ed159283ae664f94
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.2_all.deb
Size/MD5: 2372 df8f7e39a1be46de7e96df5da2013af3
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 137082 192e416bdda75ce8c45c5207c7f6b975
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 138190 d0e2523df5544601e824d9d6d34eca23
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 156784 27d845ebfc48e6935f2b213c9140bb6e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 1399724 12708155a417a9d090380907d15411ec
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 92644 887937b07afcc3701bc66a1640ac8733
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_amd64.deb
Size/MD5: 91024 6d34a77de75b7152327ceb73775b3915
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 137092 126e3c92ab8652016340d39f9d223f59
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 138188 31da570017edbce3f6f34628e5d36fa8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 155324 0cff520071def0ae1cd458fbb354683f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 1309290 3ce857da081471731f401a08e02daa21
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 92028 f60d21f5b476f5c9e9a3886acf7a1385
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_i386.deb
Size/MD5: 90466 d04da6a2077f9c40796266107c84e747
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 137090 85e576764c7e72449a1229feacbc3a1d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 138206 b4d5ac7685535fab17c694233f894f83
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 155242 c03cb87555975f754c34537084c374b2
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 1290654 88629a149a84206ca6e37ee1ce4923a3
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 91978 d114a24e4ba510f72b7b7c721b8a7376
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_lpia.deb
Size/MD5: 90466 a4d405b139bc75e526807eadd473dc49
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 137088 c316a4af0913e33aaadb3621702118f3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 138192 f9100a53b31914b16dda8ff5f9afb218
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 161188 2296d3ec6e45bb715e9d918df985b36c
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 1390306 8e8c87274ae72fce5d1911ff05a20e2a
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 92552 1a28d81a25546498dbbbfaf0d0e929bf
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_powerpc.deb
Size/MD5: 90918 e368a1ac77fc510630f1696f25268ac3
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 137098 259de5ac6919ba28eef8f8c3bdbb5ae0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 138198 106dfdd3820957cd12d23d9ff14cabf8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 159640 41e05eb97a5e5f2682636b124a52970f
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 1298086 5c7ddce4dc35f6ea81e73b7797b091c7
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 92318 89e113250f9925383eb4cd2ac0941d58
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_sparc.deb
Size/MD5: 90708 f7094a69d4607bd77e24d02559b07aab
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-2035-1 security@debian.org http://www.debian.org/security/ Stefan Fritsch April 17, 2010 http://www.debian.org/security/faq
Package : apache2 Vulnerability : multiple issues Problem type : remote Debian-specific: no CVE Id(s) : CVE-2010-0408 CVE-2010-0434
Two issues have been found in the Apache HTTPD web server:
CVE-2010-0408
mod_proxy_ajp would return the wrong status code if it encountered an error, causing a backend server to be put into an error state until the retry timeout expired. A remote attacker could send malicious requests to trigger this issue, resulting in denial of service.
CVE-2010-0434
A flaw in the core subrequest process code was found, which could lead to a daemon crash (segfault) or disclosure of sensitive information if the headers of a subrequest were modified by modules such as mod_headers.
For the stable distribution (lenny), these problems have been fixed in version 2.2.9-10+lenny7.
For the testing distribution (squeeze) and the unstable distribution (sid), these problems have been fixed in version 2.2.15-1.
This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages.
We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
- From the apache2 source package:
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.dsc Size/MD5 checksum: 1682 58737d2f0024a178d40db6f9356e5b6a http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.diff.gz Size/MD5 checksum: 147059 f599c83adbced41a7339524c512ae0cd http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7_all.deb Size/MD5 checksum: 45366 9f02e6acd2828a7cfcb5c9e4866ab120 http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny7_all.deb Size/MD5 checksum: 2060854 5b1f6debc65b7ca2ae8156b21f0d0597 http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny7_all.deb Size/MD5 checksum: 6737126 afec2194fa17efb6e4096c1019936cd0
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 148012 8ecfd6794861e9e3d6978da82bc2cefe http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 849168 55f719672e65f8d4fd8d5e636ce699fc http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 84550 be00c04e09e2674ac29698b375cf929a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 261782 b1033eed4f6ef387ba40a9e47f22b55f http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 2402612 88e34405726dc0db8dc6fa08fe9d3015 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 262442 bd016288cc237eb634fb192495e82497 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 209852 4bdaa051f16395f975ae9e23f20656cd http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 208812 b81f75539975f5ce8d9d963d80db736d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 256700 edfa8a0cbf63cab6a556c4dd27469774 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_alpha.deb Size/MD5 checksum: 82844 e30731c8d0d35915b89c971d8f75d601
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 210460 5d06fbdfb55a1df8dbcba748863979ae http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 253932 48d0d2c1809442bc8156b2cfc8479833 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 2474402 297cc14e46752a0eaa74c51745f1b167 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 825742 b6c41005aa6023fd6b8e46a2c2bb54d8 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 211780 5b708928d5ccdd153a133696b0c2f634 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 257998 2f673a0130221479fda2744754886983 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 144544 6f5b0f0b1771560d2c03d9656a29fff5 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 83122 3d1320b8034c5a264fafe1abda73519a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 258520 c87fc981aa02f36ae6c11ae4864956de http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_amd64.deb Size/MD5 checksum: 84794 e4fc458a59f5752c1f42c78b6fa987f5
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 224742 ad1a76d935c9556154813b9522dc6bed http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 788804 f5f761306f86bb4d184079ed955c5976 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 221026 0298c56590af4130f885c7fa310ea37d http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 213052 7e5d2451da332850ce1023e7c378d10a http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 214146 f86977fe84b12fe8023e9bfbb511102a http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 147688 300f2873dad2d5913c9b8263576719f2 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 2338672 a06089d9f0c9cf6d4e3a79d3042580c1 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 84248 35162b0a8a48282954ba150f19693d33 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 82516 9cd27238e0ec866f8dba6005006dc6b9 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_arm.deb Size/MD5 checksum: 225298 962f8f913a6e3c1dcd15987c3d0d8c9b
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 226470 2640d070ec26b2973f12e50004187430 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 222010 f0530b25b7e6b471aa97cc8ec86e735d http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 212630 1dcb5bed6c6d3e91d17407cc456cc3d6 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 151358 59ecc9ecda664b7a8f401fbf62cf3982 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 213756 e178ec6db09bf648f0ec63f00486fc4a http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 2340908 74e02e41ebb2439d902a14f905688be3 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 82404 baa982a3b2940ffdc73130536d29fd00 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 84052 4b68dc6b80635d9b2bc7677dd087386e http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 802876 b35c7bbe91e1b92d701435dfed0b5736 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_armel.deb Size/MD5 checksum: 226188 c1395ebd59cf917f202de0a1783770d3
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 2384952 fc3cfd3a3295212ef11e81f8dafd6334 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 246522 3e02003e50bcfbb80ebf759fdd940c66 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 245948 2f5dd3734ad765775a32a797850e33ec http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 84164 46b37167fbef173aa29d8a0883be5fac http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 896872 55bb18bae73b60e8b982111c56b101bc http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 153148 bd52450b076b8f55d0095112e733cd8c http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 82416 fa04a87df2de26ec8259bf70e5e8d926 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 213134 2dd0368d2b94941264e55b8b3f20857f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 241646 dc2e2b09a0c72ff0e01ba136dfefa856 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_hppa.deb Size/MD5 checksum: 211854 d83149e56efd9c074b32c961a6272b23
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 238526 97ff922ee6bf6c19cee164794630256d http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 210052 34369451ba65d4a734034a0dfba31345 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 211200 a4da7ec33873626b51191c56a5974e8b http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 82508 b6443c6a2c94a2ef8627802c0a0cbaa3 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 242016 13be25ca0b28f708a0defd5225d1d1d7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 782932 4b5e5364b62eda87bffb60f5bb37f04e http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 84238 c43d713e364322ddb3af3bcaf0e4de9d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 241622 1293d06d3a572a5d0e4e96f201cf32c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 146222 75ce464a2e479e4806dd55926143be47 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_i386.deb Size/MD5 checksum: 2317652 69ccff7beaa71326022cbc06d41fcfa5
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 83682 f31ab5b2b2e52571a13e57fe76e131fc http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 2319396 b212a76ab3692819f9038c48163423c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 85694 8ee80e22226a42cf7026e805ae1fc3ba http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 303620 4c60aef451289494b86068d3554ebc42 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 311254 3cdb05084df1bc4aca51152aa30fa278 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 312292 70f294dc7cb432ace777ed43cb91ca4b http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 1038294 591ffdeebd2f55f2462de2076c509878 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 209912 e0e96ce793583af713f59c5e10c6de80 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 163266 23277a351e4b1560d715dc57f1b7701a http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_ia64.deb Size/MD5 checksum: 208830 f8953d6f26e275b28ffcc7e3189c98e3
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 229742 c4f54d969a0a202f03ccd1508664bc9c http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 210200 b787622b559b2283a5627577f6a674dc http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 233314 21767ab217dc89d701235342e5131f79 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 793674 2701365a1cf8a0431a587db97936145d http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 2492036 3e8cb9a08b422dd062461e959df1c8cd http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 211322 5d2769bfe8182bdbbf9854c3fee80376 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 152188 22f386ca6335b4af7c3210da76f306d9 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 82576 7dc12e73fed40a5d8bc5784cddfdadf8 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 233976 4481891d78d49539d029eca1928a716c http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mips.deb Size/MD5 checksum: 84198 e46b26c2efa7f439aee81000f750b12d
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 232250 495c2e976772a7c2e4a711908ff31a0c http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 209870 ef6cfcd63e072cc47b368f6ed7153281 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 208844 7b2d354c6ef23a33977561518c66676a http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 779224 d2b383edaba6ee943872c6a8099fc722 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 83834 bc7152c16e202516cbe475c19be39e7f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 228206 6222f49c5a6ce469d38b1027c552cb8e http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 2421350 e2b868f3aefc3aed746aba0770473f30 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 150218 e37c40c73f8bd7c8b93a4281c832648c http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 82252 8e90c947c9e6c7ae38b17fe706a9a11a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mipsel.deb Size/MD5 checksum: 232940 335201394e1c507909e3663be2b3b5ba
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 254146 a4e1c794bcceef63b264aaaac6d67fd6 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 2513082 5d896ec8ef209fcda5742a1a9ec200d7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 928912 ff0ea38f535697f81105d9bb2b07e2be http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 258590 48435b265870f9a5beaea30db05de8ec http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 83644 0b811450f6b2804d38e3fe4686078084 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 259404 693ac4132feb7dd1a52971371ecd56d1 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 85332 7e755948550dfbce7d6525388a8b5b9f http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 212826 59d76ffc9981fabf770ee407a27af52a http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 161298 d6a7dc59a2d2554ef51783fab9fb0c15 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_powerpc.deb Size/MD5 checksum: 211768 d691e724c006564585b0175eb67f291c
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 260994 a839172525a323cad3d0879d1ff89210 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 84792 ff59eafc0f68f90776fb940733d933f7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 843642 ac1abdcc444471bf5503bdefb4e59c4f http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 2429228 b4f680c4a7aaa90f7eadcc01928ce710 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 256712 18e714b8f5ef70e9c396caca6d7ce698 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 211236 929c4f162f963423b4233ca6439586e6 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 83070 1e1ec69bf9e2839c3db02033f6b1ca89 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 261668 3213f36030783167b4c0300834a682dd http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 212240 1abc24eb70132596c0b076db8cf0c2db http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_s390.deb Size/MD5 checksum: 150732 1bfc74bf4dc77c53cf31e60e94aa28cb
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 145952 f665453436258bb0d921229808e5ee87 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 82862 39ea998f8c0db9567910a7d5e934a2c5 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 784222 013f896249de3f01408300e337c36b49 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 211916 2be53e81254cd2a7d83b7c1bd9bac1d1 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 241270 99365a7e4a516b8427253bac3ce69a44 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 240778 f61fd467b85116b45c87cc48931861a1 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 84606 ed8d2bfc1cec31ff3c638ae8f892d6d0 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 213132 df1fab5a87a80e0e66b80d50086dc218 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 2233030 ac06cea995c866a6fd27a8922d2bd5d7 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_sparc.deb Size/MD5 checksum: 237138 7ad176ecb1f799f6a954afd9ee1a31e8
- From the apache2-mpm-itk source package:
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b4_alpha.deb Size/MD5 checksum: 198270 37511ff523c00dfd94686da9c4ed1ad7
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_amd64.deb Size/MD5 checksum: 195222 9764e5a1bcdf1501381c5cb22d1101db
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_arm.deb Size/MD5 checksum: 161916 6d9216fb6195f975464391c366d5d6eb
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_armel.deb Size/MD5 checksum: 162904 9035f96ad7ec223298f256129a5f4fba
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_hppa.deb Size/MD5 checksum: 183304 306d679dc522570254dcaa81b3105e73
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_i386.deb Size/MD5 checksum: 178986 b955efd13a0734596a0b936913d564b2
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_ia64.deb Size/MD5 checksum: 247228 3a115bf303067a8c29d2ec127a7ccc56
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mips.deb Size/MD5 checksum: 171054 a118f468ac32c7d2388fd98b98e8fffe
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mipsel.deb Size/MD5 checksum: 169500 90ac7e587508c02e3a0aac3d29087f7f
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_powerpc.deb Size/MD5 checksum: 195234 914bb47b1c30dcb494a713ee17125b69
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_s390.deb Size/MD5 checksum: 197564 be5c1c16a345935ad5a8e1fc299301e5
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_sparc.deb Size/MD5 checksum: 177732 acce311a9354b32da0b6d7f8f0255f70
These files will probably be moved into the stable distribution on its next update. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201003-1105", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.0.64" }, { "model": "http server", "scope": "lt", "trust": 1.8, "vendor": "apache", "version": "2.2.15" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "oracle", "version": "10.1.3.5.0" }, { "model": "http server", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.0" }, { "model": "websphere application server", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "13" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "11" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apache http server", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.47.x" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.4" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6 to v10.6.4" }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "hp-ux apache-based web server", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v.2.2.15.03" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.4.z (server)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "web server", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.0" }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.10" }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "certificate server", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "7.3" }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "groupware server 2.2-rc3", "scope": null, "trust": 0.6, "vendor": "kolab", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.22" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.18" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.15" }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.1" }, { "model": "linux", "scope": "eq", "trust": 0.6, "vendor": "rpath", "version": "1" }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "coat systems director", "scope": "eq", "trust": 0.6, "vendor": "blue", "version": "5.2.2.5" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.1" }, { "model": "intuity audix lx sp2", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "2.0" }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.1" }, { "model": "groupware server -rc2", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2" }, { "model": "groupware server", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2.3" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.0" }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.21" }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1" }, { "model": "coat systems director", "scope": "eq", "trust": 0.6, "vendor": "blue", "version": "0" }, { "model": "intuity audix lx sp1", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "2.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.6" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.2.2" }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.6, "vendor": "blue", "version": "5.5.2.3" }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.2" }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.6, "vendor": "blue", "version": "5.5" }, { "model": "voice portal", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.0" }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.25" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.9" }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.0.1" }, { "model": "groupware server", "scope": "ne", "trust": 0.6, "vendor": "kolab", "version": "2.2.4" }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "groupware server", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2" }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.13" }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.1" }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.0" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "3.1" }, { "model": "groupware server", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2.2" }, { "model": "linux", "scope": null, "trust": 0.6, "vendor": "gentoo", "version": null }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.6, "vendor": "rpath", "version": "1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.8" }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "3.1" }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.19" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.17" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "eq", "trust": 0.6, "vendor": "blue", "version": "5.4" }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.12" }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.7" }, { "model": "groupware server 2.2-rc1", "scope": null, "trust": 0.6, "vendor": "kolab", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "coat systems director", "scope": "eq", "trust": 0.6, "vendor": "blue", "version": "4.2.2.4" }, { "model": "message networking", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.3" }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "groupware server beta3", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2" }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.5" }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "solaris 10 x86", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.20" }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "2.0" }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "groupware server beta1", "scope": "eq", "trust": 0.6, "vendor": "kolab", "version": "2.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.23" }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.6, "vendor": "ibm", "version": "6.1.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "4.2.1" }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "ne", "trust": 0.6, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.6, "vendor": "avaya", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.5" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.6" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.2" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.3" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.8" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.4" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "jboss enterprise web server for rhel es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "41.0" }, { "model": "linux enterprise sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.13" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.35" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "http server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.1" }, { "model": "http server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.41" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "linux enterprise sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.19" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "ace management server for linux", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "51.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.27" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "jboss enterprise web server for rhel as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "41.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.10" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "2.2.15-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "http server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.31" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.33" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.12" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.13" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.27" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2.23" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "software foundation apache 2.0.62-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.58" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.54" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.42" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.38" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.52" }, { "model": "hat jboss enterprise web server for rhel as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.63" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.41" }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "software foundation apache 2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.57" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "hat jboss enterprise web server for rhel es", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "41.0" }, { "model": "communication manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.13" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "software foundation apache", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "2.2.15" }, { "model": "software foundation apache 2.2.15-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.59" }, { "model": "software foundation apache 2.0.60-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.49" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "communication manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.3" }, { "model": "software foundation apache 2.0.61-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.50" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "software foundation apache -dev", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.56" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.51" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.12" }, { "model": "software foundation apache 2.0.64-dev", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.53" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "hat jboss enterprise web server for rhel server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "51.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "software foundation apache 2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.55" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.37" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.39" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.48" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.45" }, { "model": "interstage studio standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "software foundation apache 2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "websphere application server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.43" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.47" }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.46" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.44" }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.0.40" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.14" }, { "model": "software foundation apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "interstage studio standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "BID", "id": "38580" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "CNNVD", "id": "CNNVD-201003-073" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.15", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-0434" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Brett Gervasoni", "sources": [ { "db": "BID", "id": "38494" }, { "db": "CNNVD", "id": "CNNVD-201003-073" } ], "trust": 0.9 }, "cve": "CVE-2010-0434", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2010-0434", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-0434", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201003-073", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2010-0434", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "CNNVD", "id": "CNNVD-201003-073" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensitive information via a crafted request that triggers access to memory locations associated with an earlier request. The Apache mod_isapi module can be forced to unload a specific library before the processing of a request is complete, resulting in memory corruption. This vulnerability may allow a remote attacker to execute arbitrary code. Apache is prone to an information-disclosure vulnerability. \nAttackers can leverage this issue to gain access to sensitive information; attacks may also result in denial-of-service conditions. \nApache versions prior to 2.2.15 are affected. \nNOTE: This issue was previously described in BID 38494 (Apache Multiple Security Vulnerabilities), but has been assigned its own record to better document the vulnerability. \n \n Packages for 2008.0 are provided for Corporate Desktop 2008.0\n customers. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434\n http://svn.apache.org/viewvc?view=revision\u0026revision=917867\n http://httpd.apache.org/security/vulnerabilities_22.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 23ff92149bae266e77a0dee41145e112 2008.0/i586/apache-base-2.2.6-8.5mdv2008.0.i586.rpm\n ddad03b1e60dc5ce8e7c9153ab37d45f 2008.0/i586/apache-devel-2.2.6-8.5mdv2008.0.i586.rpm\n a9285879e43c043e0f34cc78fc5258e4 2008.0/i586/apache-htcacheclean-2.2.6-8.5mdv2008.0.i586.rpm\n 9c78955e8d90fc50c11ccc586de3b6b0 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.5mdv2008.0.i586.rpm\n 29152b393906d4092b002ad7f7fff4e5 2008.0/i586/apache-mod_cache-2.2.6-8.5mdv2008.0.i586.rpm\n 342b3554786301fb899c0d0643b9dd1f 2008.0/i586/apache-mod_dav-2.2.6-8.5mdv2008.0.i586.rpm\n 0af08060fc4d5c4cbc0ee3639471c89c 2008.0/i586/apache-mod_dbd-2.2.6-8.5mdv2008.0.i586.rpm\n 14be61e0738caf12de78792daf35442b 2008.0/i586/apache-mod_deflate-2.2.6-8.5mdv2008.0.i586.rpm\n de7a4078972db4b946a7005d294028fd 2008.0/i586/apache-mod_disk_cache-2.2.6-8.5mdv2008.0.i586.rpm\n 69aea451cea5fdfa8dce6df94e8131de 2008.0/i586/apache-mod_file_cache-2.2.6-8.5mdv2008.0.i586.rpm\n 0ec3642c409cbeffc75a4295fbc1d765 2008.0/i586/apache-mod_ldap-2.2.6-8.5mdv2008.0.i586.rpm\n 1e16a623413c47da5bc2a57a3d839931 2008.0/i586/apache-mod_mem_cache-2.2.6-8.5mdv2008.0.i586.rpm\n 54322826b45c5ac77c209f33923c25b5 2008.0/i586/apache-mod_proxy-2.2.6-8.5mdv2008.0.i586.rpm\n 8f6593751c159dac22d92dcc362fcc68 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.5mdv2008.0.i586.rpm\n 74c5f10e73350e8dd9eb91292fbf6710 2008.0/i586/apache-mod_ssl-2.2.6-8.5mdv2008.0.i586.rpm\n df03dd3122074164ab2207df1b3906f7 2008.0/i586/apache-modules-2.2.6-8.5mdv2008.0.i586.rpm\n 7239241849577e927dee2ec82a002380 2008.0/i586/apache-mod_userdir-2.2.6-8.5mdv2008.0.i586.rpm\n 5abbfef70091199964222cd403e0568f 2008.0/i586/apache-mpm-event-2.2.6-8.5mdv2008.0.i586.rpm\n e8baea47b9696f38cd65bb559c9ef463 2008.0/i586/apache-mpm-itk-2.2.6-8.5mdv2008.0.i586.rpm\n 6f2594f741cc54926d001954794fcfb3 2008.0/i586/apache-mpm-prefork-2.2.6-8.5mdv2008.0.i586.rpm\n 6954839d001c2955b01c1e03cbeec01d 2008.0/i586/apache-mpm-worker-2.2.6-8.5mdv2008.0.i586.rpm\n 482ad712e30a79f684f085fb43e93879 2008.0/i586/apache-source-2.2.6-8.5mdv2008.0.i586.rpm \n 90d942cb17fff4eec4eb1dc7920b0f1c 2008.0/SRPMS/apache-2.2.6-8.5mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 29c5a43bbf3ad019e438c4024b15106f 2008.0/x86_64/apache-base-2.2.6-8.5mdv2008.0.x86_64.rpm\n 563da7a13d54748afc8cfa7255a8bb74 2008.0/x86_64/apache-devel-2.2.6-8.5mdv2008.0.x86_64.rpm\n 2f1ec678f8969edd1927fcb6098f2e45 2008.0/x86_64/apache-htcacheclean-2.2.6-8.5mdv2008.0.x86_64.rpm\n b7b89b683f672d30c2a072ab07da14cd 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.5mdv2008.0.x86_64.rpm\n 924947249cf409c411c26de5d38841b3 2008.0/x86_64/apache-mod_cache-2.2.6-8.5mdv2008.0.x86_64.rpm\n fd976a7abea8a0d98afebfda596fb9e4 2008.0/x86_64/apache-mod_dav-2.2.6-8.5mdv2008.0.x86_64.rpm\n 0db499e7bd1530a5f61b01b75c162575 2008.0/x86_64/apache-mod_dbd-2.2.6-8.5mdv2008.0.x86_64.rpm\n a271f98bfd9fee474fd8ed6e32e7a4fd 2008.0/x86_64/apache-mod_deflate-2.2.6-8.5mdv2008.0.x86_64.rpm\n 9fa3c1ff2f71bdb4babd8a1ae05722ca 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.5mdv2008.0.x86_64.rpm\n fff28aa3fd1952d2d8b679e376020610 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.5mdv2008.0.x86_64.rpm\n d120a3b1941e24e3bf0404f09ca2bcc8 2008.0/x86_64/apache-mod_ldap-2.2.6-8.5mdv2008.0.x86_64.rpm\n eb4347aa9035aa0fe6b5026c7da10d46 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.5mdv2008.0.x86_64.rpm\n 4767ac49d8d2e32fae207fe0a2313ca3 2008.0/x86_64/apache-mod_proxy-2.2.6-8.5mdv2008.0.x86_64.rpm\n e3d0ffa255bbbccb59fda7a1282d7179 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.5mdv2008.0.x86_64.rpm\n 79fa1a0825bbbbcc4e72769b4520f8d3 2008.0/x86_64/apache-mod_ssl-2.2.6-8.5mdv2008.0.x86_64.rpm\n 70bf17490d2de9e961abcda95152f807 2008.0/x86_64/apache-modules-2.2.6-8.5mdv2008.0.x86_64.rpm\n a348607d816b11b0487c2e05e457a996 2008.0/x86_64/apache-mod_userdir-2.2.6-8.5mdv2008.0.x86_64.rpm\n 5cbfcc0a67b065e3e67e7e15f06d75ec 2008.0/x86_64/apache-mpm-event-2.2.6-8.5mdv2008.0.x86_64.rpm\n 4bc19735725da81eded3324c07a9a093 2008.0/x86_64/apache-mpm-itk-2.2.6-8.5mdv2008.0.x86_64.rpm\n 5547176fa7f2c19ba95f4ac8884bb4c7 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.5mdv2008.0.x86_64.rpm\n 02ff8d0c41101e3098cee705a8201575 2008.0/x86_64/apache-mpm-worker-2.2.6-8.5mdv2008.0.x86_64.rpm\n f2bd828f8d60254eddeda242bd7696b0 2008.0/x86_64/apache-source-2.2.6-8.5mdv2008.0.x86_64.rpm \n 90d942cb17fff4eec4eb1dc7920b0f1c 2008.0/SRPMS/apache-2.2.6-8.5mdv2008.0.src.rpm\n\n Mandriva Linux 2009.0:\n 34551cae6c61ac433ffff6fa46c7cd59 2009.0/i586/apache-base-2.2.9-12.9mdv2009.0.i586.rpm\n 25481b74180228902d00080d9bfc226f 2009.0/i586/apache-devel-2.2.9-12.9mdv2009.0.i586.rpm\n 7281a4912ddac9696b7cd416f73ed281 2009.0/i586/apache-htcacheclean-2.2.9-12.9mdv2009.0.i586.rpm\n bd94ed481bd5a3e16818d40dd1dbcf3a 2009.0/i586/apache-mod_authn_dbd-2.2.9-12.9mdv2009.0.i586.rpm\n 3bb0ef08152e50a234daa555de7d4856 2009.0/i586/apache-mod_cache-2.2.9-12.9mdv2009.0.i586.rpm\n 5c0e6e70401c79e8a4842ad156d0b93e 2009.0/i586/apache-mod_dav-2.2.9-12.9mdv2009.0.i586.rpm\n 03eceff53b048314e6fb8fd3cb30cd2b 2009.0/i586/apache-mod_dbd-2.2.9-12.9mdv2009.0.i586.rpm\n ba8bf1747c9e2f7ec2bf33eb1e008787 2009.0/i586/apache-mod_deflate-2.2.9-12.9mdv2009.0.i586.rpm\n ff5778fa39d86582aed31af480a72475 2009.0/i586/apache-mod_disk_cache-2.2.9-12.9mdv2009.0.i586.rpm\n a78f8625e78c6d9042ea5f2fedc48bbc 2009.0/i586/apache-mod_file_cache-2.2.9-12.9mdv2009.0.i586.rpm\n 96abb0973a1636bdaa35b2c0e21c0f47 2009.0/i586/apache-mod_ldap-2.2.9-12.9mdv2009.0.i586.rpm\n 7b79b764bcd1682fbcd2bb7609379fa6 2009.0/i586/apache-mod_mem_cache-2.2.9-12.9mdv2009.0.i586.rpm\n a5d2a7bf906c9fa43ee427557107c628 2009.0/i586/apache-mod_proxy-2.2.9-12.9mdv2009.0.i586.rpm\n 12bca18d0968c38d832c26689f394d4f 2009.0/i586/apache-mod_proxy_ajp-2.2.9-12.9mdv2009.0.i586.rpm\n c3fa31437a6c7d2af1a8693941b2e4ea 2009.0/i586/apache-mod_ssl-2.2.9-12.9mdv2009.0.i586.rpm\n dccfc75d97f49c9bb4a31f64165fbc07 2009.0/i586/apache-modules-2.2.9-12.9mdv2009.0.i586.rpm\n 9b6e98c2d490ad471d7efbeb9b6f1882 2009.0/i586/apache-mod_userdir-2.2.9-12.9mdv2009.0.i586.rpm\n 72f53c32446474225c5d789446ff31be 2009.0/i586/apache-mpm-event-2.2.9-12.9mdv2009.0.i586.rpm\n 0a8bef467fc6ce9dcfb019934e400ddf 2009.0/i586/apache-mpm-itk-2.2.9-12.9mdv2009.0.i586.rpm\n 61fbfbb3a81996278e1ecc8ecb3bbea0 2009.0/i586/apache-mpm-peruser-2.2.9-12.9mdv2009.0.i586.rpm\n f97488bf62a402de4e069f099d19b946 2009.0/i586/apache-mpm-prefork-2.2.9-12.9mdv2009.0.i586.rpm\n 3d6a60af5f36580c1d408b776e38d7cb 2009.0/i586/apache-mpm-worker-2.2.9-12.9mdv2009.0.i586.rpm\n 1541f5510800ca16d411cc108d2f04e7 2009.0/i586/apache-source-2.2.9-12.9mdv2009.0.i586.rpm \n 90dbf41f264a031f26978b06eb61e3eb 2009.0/SRPMS/apache-2.2.9-12.9mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n 3c46373187c18fc2120d6d8a06fbe800 2009.0/x86_64/apache-base-2.2.9-12.9mdv2009.0.x86_64.rpm\n 3a8b3154ec8a6a6d5157e369c82921fe 2009.0/x86_64/apache-devel-2.2.9-12.9mdv2009.0.x86_64.rpm\n 8632d86e56b89dbfd78728dec530313b 2009.0/x86_64/apache-htcacheclean-2.2.9-12.9mdv2009.0.x86_64.rpm\n e45065f760280c82ca41b39fab3af500 2009.0/x86_64/apache-mod_authn_dbd-2.2.9-12.9mdv2009.0.x86_64.rpm\n 7821495e78ea828b124feca1d0b5e3a4 2009.0/x86_64/apache-mod_cache-2.2.9-12.9mdv2009.0.x86_64.rpm\n ff24ea3ce6b79f27df1da57004b6b419 2009.0/x86_64/apache-mod_dav-2.2.9-12.9mdv2009.0.x86_64.rpm\n 812b0343ea5cbdce80b615aaaaa7b3d0 2009.0/x86_64/apache-mod_dbd-2.2.9-12.9mdv2009.0.x86_64.rpm\n 07f63e1efda4a8656fe4ce93c285c56f 2009.0/x86_64/apache-mod_deflate-2.2.9-12.9mdv2009.0.x86_64.rpm\n bec9164a4b906c91e8ce791d2a673475 2009.0/x86_64/apache-mod_disk_cache-2.2.9-12.9mdv2009.0.x86_64.rpm\n 5dec095d50fefc94ca3667ca5905c1de 2009.0/x86_64/apache-mod_file_cache-2.2.9-12.9mdv2009.0.x86_64.rpm\n e06416e1c8f4b86d7bc9a2bf09d3aa47 2009.0/x86_64/apache-mod_ldap-2.2.9-12.9mdv2009.0.x86_64.rpm\n 985ed3db05aab9093c6c739849a8f303 2009.0/x86_64/apache-mod_mem_cache-2.2.9-12.9mdv2009.0.x86_64.rpm\n f02c944bd14fef95f0528413be37d793 2009.0/x86_64/apache-mod_proxy-2.2.9-12.9mdv2009.0.x86_64.rpm\n 016eebea88ddf78fe9d9310de6f8b110 2009.0/x86_64/apache-mod_proxy_ajp-2.2.9-12.9mdv2009.0.x86_64.rpm\n 423a7dfdee11cc5685650a9e361d560a 2009.0/x86_64/apache-mod_ssl-2.2.9-12.9mdv2009.0.x86_64.rpm\n 3c513f39f64b52c48a7b3f9d6dbeca06 2009.0/x86_64/apache-modules-2.2.9-12.9mdv2009.0.x86_64.rpm\n c53cf2be3d49a43486f11d910d153993 2009.0/x86_64/apache-mod_userdir-2.2.9-12.9mdv2009.0.x86_64.rpm\n 68e8876c7ae3754d6e9130ad1a6df508 2009.0/x86_64/apache-mpm-event-2.2.9-12.9mdv2009.0.x86_64.rpm\n 0e21625ac42276652db827a225e4946a 2009.0/x86_64/apache-mpm-itk-2.2.9-12.9mdv2009.0.x86_64.rpm\n 31d61231859949f0c3202892cab66070 2009.0/x86_64/apache-mpm-peruser-2.2.9-12.9mdv2009.0.x86_64.rpm\n 2d7faa63bb78578104a13d7cba7ff7f6 2009.0/x86_64/apache-mpm-prefork-2.2.9-12.9mdv2009.0.x86_64.rpm\n f200e178f3335664205a57c47e55a158 2009.0/x86_64/apache-mpm-worker-2.2.9-12.9mdv2009.0.x86_64.rpm\n 28d29f445b09a9f04ca95c55defa73b3 2009.0/x86_64/apache-source-2.2.9-12.9mdv2009.0.x86_64.rpm \n 90dbf41f264a031f26978b06eb61e3eb 2009.0/SRPMS/apache-2.2.9-12.9mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n 75e56f4bed0e6e528154d10f6f31e0d2 2009.1/i586/apache-base-2.2.11-10.9mdv2009.1.i586.rpm\n 817e9bebbc2d720ce3fb4eac3e29e331 2009.1/i586/apache-devel-2.2.11-10.9mdv2009.1.i586.rpm\n 53195802184e37ee1f0a264d50d6cfd9 2009.1/i586/apache-htcacheclean-2.2.11-10.9mdv2009.1.i586.rpm\n f739e9b0a5d4c9040666aff71b2a4de8 2009.1/i586/apache-mod_authn_dbd-2.2.11-10.9mdv2009.1.i586.rpm\n ae55b8790089b2cd848158a5c82403b4 2009.1/i586/apache-mod_cache-2.2.11-10.9mdv2009.1.i586.rpm\n 40032b4ff396c906597ea2f091d0a82c 2009.1/i586/apache-mod_dav-2.2.11-10.9mdv2009.1.i586.rpm\n e9bfce9f9965db9befc0bbc7a879e873 2009.1/i586/apache-mod_dbd-2.2.11-10.9mdv2009.1.i586.rpm\n 247901cb194b62dcc07542a6da3b057e 2009.1/i586/apache-mod_deflate-2.2.11-10.9mdv2009.1.i586.rpm\n 5f77ece73f84e29d4f11fab5a6efc0ff 2009.1/i586/apache-mod_disk_cache-2.2.11-10.9mdv2009.1.i586.rpm\n 39bcb1885f9d8352ad9af136aeebe226 2009.1/i586/apache-mod_file_cache-2.2.11-10.9mdv2009.1.i586.rpm\n 233d3224ba30cc7833503c96a7c145ce 2009.1/i586/apache-mod_ldap-2.2.11-10.9mdv2009.1.i586.rpm\n a210e9f35669c26ad59cee64d8cede3a 2009.1/i586/apache-mod_mem_cache-2.2.11-10.9mdv2009.1.i586.rpm\n 7e99a85386b813662559d82225450280 2009.1/i586/apache-mod_proxy-2.2.11-10.9mdv2009.1.i586.rpm\n 318c104ac5f737f8becc5e6e27dc7d92 2009.1/i586/apache-mod_proxy_ajp-2.2.11-10.9mdv2009.1.i586.rpm\n 1634649022f993cbe2faeb47aa11efb6 2009.1/i586/apache-mod_ssl-2.2.11-10.9mdv2009.1.i586.rpm\n bd0b651dfb0fbfed27e68839d87b1e8f 2009.1/i586/apache-modules-2.2.11-10.9mdv2009.1.i586.rpm\n 2ec040a5a19ff5087dd63676dcd4d7d3 2009.1/i586/apache-mod_userdir-2.2.11-10.9mdv2009.1.i586.rpm\n 23f71dca2412d3d4c9f19636c6724788 2009.1/i586/apache-mpm-event-2.2.11-10.9mdv2009.1.i586.rpm\n e783f4497a37196cedb06ebf48e5cf88 2009.1/i586/apache-mpm-itk-2.2.11-10.9mdv2009.1.i586.rpm\n 69a26c4225a64cd01fead3037dfdb460 2009.1/i586/apache-mpm-peruser-2.2.11-10.9mdv2009.1.i586.rpm\n 9a6711b33371ada3cca710e3d077072f 2009.1/i586/apache-mpm-prefork-2.2.11-10.9mdv2009.1.i586.rpm\n bf8a0a578d905c83e6fb21652cf2efa8 2009.1/i586/apache-mpm-worker-2.2.11-10.9mdv2009.1.i586.rpm\n 27fd547651fa32ddaf2a49595f1cda94 2009.1/i586/apache-source-2.2.11-10.9mdv2009.1.i586.rpm \n 86177bd1b2993d442a45de0057ba3371 2009.1/SRPMS/apache-2.2.11-10.9mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n b7493b7c24c69bd4d5d46d68015c1954 2009.1/x86_64/apache-base-2.2.11-10.9mdv2009.1.x86_64.rpm\n e03c8ac80281ac777d47175b5eefca80 2009.1/x86_64/apache-devel-2.2.11-10.9mdv2009.1.x86_64.rpm\n 39286b02f42bc078fba50b7ea2d35b53 2009.1/x86_64/apache-htcacheclean-2.2.11-10.9mdv2009.1.x86_64.rpm\n 198fcc2117c9d576d2d4b5fee6c43ca7 2009.1/x86_64/apache-mod_authn_dbd-2.2.11-10.9mdv2009.1.x86_64.rpm\n f49b0c5819625b44f201f0a35387ce50 2009.1/x86_64/apache-mod_cache-2.2.11-10.9mdv2009.1.x86_64.rpm\n 330eb48ed00ec971568b367bab7fc1b9 2009.1/x86_64/apache-mod_dav-2.2.11-10.9mdv2009.1.x86_64.rpm\n 4300c5bacef317a49a2a8ef443ad6a75 2009.1/x86_64/apache-mod_dbd-2.2.11-10.9mdv2009.1.x86_64.rpm\n 3a72f1c99806427d4485f246657a0bfa 2009.1/x86_64/apache-mod_deflate-2.2.11-10.9mdv2009.1.x86_64.rpm\n b506f65c8e4f0c0f82907a958cba9dbf 2009.1/x86_64/apache-mod_disk_cache-2.2.11-10.9mdv2009.1.x86_64.rpm\n a778167079f5510f54d896951bf5414e 2009.1/x86_64/apache-mod_file_cache-2.2.11-10.9mdv2009.1.x86_64.rpm\n efe84333004b0c1e1c1c24d05c63bc4f 2009.1/x86_64/apache-mod_ldap-2.2.11-10.9mdv2009.1.x86_64.rpm\n 9831767144c303e8035b72148c19acee 2009.1/x86_64/apache-mod_mem_cache-2.2.11-10.9mdv2009.1.x86_64.rpm\n 77d892f2a3f4fe750e335fcd77abed27 2009.1/x86_64/apache-mod_proxy-2.2.11-10.9mdv2009.1.x86_64.rpm\n 4be9610034ecc78e9c5f92f076cecbbe 2009.1/x86_64/apache-mod_proxy_ajp-2.2.11-10.9mdv2009.1.x86_64.rpm\n fa6ee038a22d7721936f4489caf9b74f 2009.1/x86_64/apache-mod_ssl-2.2.11-10.9mdv2009.1.x86_64.rpm\n a3ec6755a5f1642a8afc92477da13ccc 2009.1/x86_64/apache-modules-2.2.11-10.9mdv2009.1.x86_64.rpm\n 1ee56400bf6828c81bbea38a2d66c5cc 2009.1/x86_64/apache-mod_userdir-2.2.11-10.9mdv2009.1.x86_64.rpm\n df6155156b5896890dd47f72396f7624 2009.1/x86_64/apache-mpm-event-2.2.11-10.9mdv2009.1.x86_64.rpm\n 3c1d3f889db936fe85f2cb0a57d91470 2009.1/x86_64/apache-mpm-itk-2.2.11-10.9mdv2009.1.x86_64.rpm\n ce9c8d4886ba96907c878650226dc759 2009.1/x86_64/apache-mpm-peruser-2.2.11-10.9mdv2009.1.x86_64.rpm\n 85683f5c477867c69a8bfd1d4d32f800 2009.1/x86_64/apache-mpm-prefork-2.2.11-10.9mdv2009.1.x86_64.rpm\n 684902be8e369ddc9c2baefd83f37841 2009.1/x86_64/apache-mpm-worker-2.2.11-10.9mdv2009.1.x86_64.rpm\n c3247495ef79977074487ed254b9fc70 2009.1/x86_64/apache-source-2.2.11-10.9mdv2009.1.x86_64.rpm \n 86177bd1b2993d442a45de0057ba3371 2009.1/SRPMS/apache-2.2.11-10.9mdv2009.1.src.rpm\n\n Mandriva Linux 2010.0:\n e9927cf16ed8828131df85685f290708 2010.0/i586/apache-base-2.2.14-1.4mdv2010.0.i586.rpm\n b781078582f12f11ce00a2a771729a12 2010.0/i586/apache-devel-2.2.14-1.4mdv2010.0.i586.rpm\n 8b2b02fe15ab2674182bb36e92d5d6bb 2010.0/i586/apache-htcacheclean-2.2.14-1.4mdv2010.0.i586.rpm\n e3117be319f6007c1e32175dab3dd269 2010.0/i586/apache-mod_authn_dbd-2.2.14-1.4mdv2010.0.i586.rpm\n 2e140e4a25f125845e5303f613182728 2010.0/i586/apache-mod_cache-2.2.14-1.4mdv2010.0.i586.rpm\n 65ab42342f5ac48ca1ef81f3a1d484c6 2010.0/i586/apache-mod_dav-2.2.14-1.4mdv2010.0.i586.rpm\n 7dbd27994acad24b4da011a5225754a8 2010.0/i586/apache-mod_dbd-2.2.14-1.4mdv2010.0.i586.rpm\n 3e0312e8616b2a93c3ded9d0e98d3e01 2010.0/i586/apache-mod_deflate-2.2.14-1.4mdv2010.0.i586.rpm\n 1ea13c809fd1e85f8b6ff4e73811207f 2010.0/i586/apache-mod_disk_cache-2.2.14-1.4mdv2010.0.i586.rpm\n eb675bb1bb1e562335295e01ed84409d 2010.0/i586/apache-mod_file_cache-2.2.14-1.4mdv2010.0.i586.rpm\n 9bafae0ca87da81fb45b9f9f20c56472 2010.0/i586/apache-mod_ldap-2.2.14-1.4mdv2010.0.i586.rpm\n 594b51bbcbce61750bb084113a35f5d0 2010.0/i586/apache-mod_mem_cache-2.2.14-1.4mdv2010.0.i586.rpm\n a2cbbe7507ea6cbeb565eb5bd6e58499 2010.0/i586/apache-mod_proxy-2.2.14-1.4mdv2010.0.i586.rpm\n 9f05ff1033b165af62c43625e2f2248d 2010.0/i586/apache-mod_proxy_ajp-2.2.14-1.4mdv2010.0.i586.rpm\n 5ee996ba6e070f6ce9a2ad96c38d1579 2010.0/i586/apache-mod_proxy_scgi-2.2.14-1.4mdv2010.0.i586.rpm\n d77c2d33a0acb0621ae01236a9bd2ea8 2010.0/i586/apache-mod_ssl-2.2.14-1.4mdv2010.0.i586.rpm\n cc394176445ec7e29e7058135e0d16a5 2010.0/i586/apache-modules-2.2.14-1.4mdv2010.0.i586.rpm\n d66e24d8bd336f344d69e5ab0e2ed665 2010.0/i586/apache-mod_userdir-2.2.14-1.4mdv2010.0.i586.rpm\n 4ae88b5189af8e2788261c0e8c44183e 2010.0/i586/apache-mpm-event-2.2.14-1.4mdv2010.0.i586.rpm\n 436cee9cce6eec793421daf8a36166f8 2010.0/i586/apache-mpm-itk-2.2.14-1.4mdv2010.0.i586.rpm\n 86708b2499826cca8bb771a90181f299 2010.0/i586/apache-mpm-peruser-2.2.14-1.4mdv2010.0.i586.rpm\n d087904ee7871d5870fa8863e14d79eb 2010.0/i586/apache-mpm-prefork-2.2.14-1.4mdv2010.0.i586.rpm\n 5a09521d5d7c3051f3036c734315d7c6 2010.0/i586/apache-mpm-worker-2.2.14-1.4mdv2010.0.i586.rpm\n 4e4674ec021b6f049694d945d2da8362 2010.0/i586/apache-source-2.2.14-1.4mdv2010.0.i586.rpm \n e94893f474b2777db10de23fdab07e99 2010.0/SRPMS/apache-2.2.14-1.4mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 3a9b16453f85ba791b755c70880f4bb6 2010.0/x86_64/apache-base-2.2.14-1.4mdv2010.0.x86_64.rpm\n 4a8f74864d709908d9a4e37371a55015 2010.0/x86_64/apache-devel-2.2.14-1.4mdv2010.0.x86_64.rpm\n 68c08f5e75e65d8a1ee46a487a145ad1 2010.0/x86_64/apache-htcacheclean-2.2.14-1.4mdv2010.0.x86_64.rpm\n b16c9e431c3a150fd711dc2563c1124c 2010.0/x86_64/apache-mod_authn_dbd-2.2.14-1.4mdv2010.0.x86_64.rpm\n 7ab650ea5dfcf70692b7309b6755946e 2010.0/x86_64/apache-mod_cache-2.2.14-1.4mdv2010.0.x86_64.rpm\n 47d19ce5b7e26832f48e2ba8416dedfb 2010.0/x86_64/apache-mod_dav-2.2.14-1.4mdv2010.0.x86_64.rpm\n fd4ef2c9ae898cbffd1416037f92c5ae 2010.0/x86_64/apache-mod_dbd-2.2.14-1.4mdv2010.0.x86_64.rpm\n 80fa6fa1a47561803bbf77ec9910afd8 2010.0/x86_64/apache-mod_deflate-2.2.14-1.4mdv2010.0.x86_64.rpm\n e3320d59d9ea09562a56dbb4f88222ee 2010.0/x86_64/apache-mod_disk_cache-2.2.14-1.4mdv2010.0.x86_64.rpm\n 4234449b5ae220e69d7ba010bad00ba6 2010.0/x86_64/apache-mod_file_cache-2.2.14-1.4mdv2010.0.x86_64.rpm\n b420809b9fb623d8b553208724004367 2010.0/x86_64/apache-mod_ldap-2.2.14-1.4mdv2010.0.x86_64.rpm\n 51a6156b7a3610cafaebe0e5ea7c9782 2010.0/x86_64/apache-mod_mem_cache-2.2.14-1.4mdv2010.0.x86_64.rpm\n e13d2cea8bdb4c6d962094e7d284ac30 2010.0/x86_64/apache-mod_proxy-2.2.14-1.4mdv2010.0.x86_64.rpm\n 95932094d507bf5b41b582b554deff2c 2010.0/x86_64/apache-mod_proxy_ajp-2.2.14-1.4mdv2010.0.x86_64.rpm\n c68f9ba9d1a7917afff7a317712b098a 2010.0/x86_64/apache-mod_proxy_scgi-2.2.14-1.4mdv2010.0.x86_64.rpm\n 370de7fb272511910ad0a8278e8e65f3 2010.0/x86_64/apache-mod_ssl-2.2.14-1.4mdv2010.0.x86_64.rpm\n 9a6a05d650d0947afa1a6a3645f11371 2010.0/x86_64/apache-modules-2.2.14-1.4mdv2010.0.x86_64.rpm\n e9b8d38fa9f94fa840c5a781c90ed412 2010.0/x86_64/apache-mod_userdir-2.2.14-1.4mdv2010.0.x86_64.rpm\n 3f3476045c8b28c7bfd65f496d3f24c9 2010.0/x86_64/apache-mpm-event-2.2.14-1.4mdv2010.0.x86_64.rpm\n 07539efe82ed475c622541c162771a27 2010.0/x86_64/apache-mpm-itk-2.2.14-1.4mdv2010.0.x86_64.rpm\n 74d7fd8b49f996061b375c155f1f1630 2010.0/x86_64/apache-mpm-peruser-2.2.14-1.4mdv2010.0.x86_64.rpm\n f88aefd516b55db68839efc32af91073 2010.0/x86_64/apache-mpm-prefork-2.2.14-1.4mdv2010.0.x86_64.rpm\n 4356cebc14ee955781b48b51bed98016 2010.0/x86_64/apache-mpm-worker-2.2.14-1.4mdv2010.0.x86_64.rpm\n f88857e7a76c59196a3736b665d94080 2010.0/x86_64/apache-source-2.2.14-1.4mdv2010.0.x86_64.rpm \n e94893f474b2777db10de23fdab07e99 2010.0/SRPMS/apache-2.2.14-1.4mdv2010.0.src.rpm\n\n Corporate 4.0:\n 668c6d9467773b4482233a474a7d792e corporate/4.0/i586/apache-base-2.2.3-1.11.20060mlcs4.i586.rpm\n eaf9c8c593b700877d7d833f06056fe1 corporate/4.0/i586/apache-devel-2.2.3-1.11.20060mlcs4.i586.rpm\n 2b29abe3f2a0b774492bac9c249aca0a corporate/4.0/i586/apache-htcacheclean-2.2.3-1.11.20060mlcs4.i586.rpm\n c70b3d5dd5111bdfa001cbff301f6c41 corporate/4.0/i586/apache-mod_authn_dbd-2.2.3-1.11.20060mlcs4.i586.rpm\n 7906cc2799e66bdf2fc48be55926fe98 corporate/4.0/i586/apache-mod_cache-2.2.3-1.11.20060mlcs4.i586.rpm\n ee55e3d1a8e6263726caa85db1bb570f corporate/4.0/i586/apache-mod_dav-2.2.3-1.11.20060mlcs4.i586.rpm\n d36275603d7c7eec7f593f8a7668b58c corporate/4.0/i586/apache-mod_dbd-2.2.3-1.11.20060mlcs4.i586.rpm\n 10eb8dac17e94a340167d142eb2e83fd corporate/4.0/i586/apache-mod_deflate-2.2.3-1.11.20060mlcs4.i586.rpm\n 9c70e39afb80762e7b668cea550ed67a corporate/4.0/i586/apache-mod_disk_cache-2.2.3-1.11.20060mlcs4.i586.rpm\n 196433f929fe1198e3e760b7f1c92767 corporate/4.0/i586/apache-mod_file_cache-2.2.3-1.11.20060mlcs4.i586.rpm\n 3303a316fa6f7f7bcfc57361a2ca7941 corporate/4.0/i586/apache-mod_ldap-2.2.3-1.11.20060mlcs4.i586.rpm\n a0d6f7df0f8654cf96e11a411ec61c79 corporate/4.0/i586/apache-mod_mem_cache-2.2.3-1.11.20060mlcs4.i586.rpm\n 75f4397b7f0fdf966c160f8d8d088396 corporate/4.0/i586/apache-mod_proxy-2.2.3-1.11.20060mlcs4.i586.rpm\n 2e20cfa63e8e6cef8c32db70a9bc9800 corporate/4.0/i586/apache-mod_proxy_ajp-2.2.3-1.11.20060mlcs4.i586.rpm\n e0c7446fff348dda594a07324a1d11aa corporate/4.0/i586/apache-mod_ssl-2.2.3-1.11.20060mlcs4.i586.rpm\n d4c567cc1987747a48885a9b1f980a9e corporate/4.0/i586/apache-modules-2.2.3-1.11.20060mlcs4.i586.rpm\n 855a41782047ee044f9a21f6071d86f1 corporate/4.0/i586/apache-mod_userdir-2.2.3-1.11.20060mlcs4.i586.rpm\n 08847dbd61763241c5a324a4968f8062 corporate/4.0/i586/apache-mpm-prefork-2.2.3-1.11.20060mlcs4.i586.rpm\n 9d8564218ed1e042aee73935b849346f corporate/4.0/i586/apache-mpm-worker-2.2.3-1.11.20060mlcs4.i586.rpm\n 65fdccb338608a8db640aacbaa05ff61 corporate/4.0/i586/apache-source-2.2.3-1.11.20060mlcs4.i586.rpm \n 09933b8326a89a171a12808354acd8cf corporate/4.0/SRPMS/apache-2.2.3-1.11.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n f52950591695b1acf0a623ca6c3d25a7 corporate/4.0/x86_64/apache-base-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 9a37c7ce2aee7130bd13ce7458868065 corporate/4.0/x86_64/apache-devel-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 7aa953fcdecb937530a2ef6a0b945867 corporate/4.0/x86_64/apache-htcacheclean-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 9a0a976e094b004eb5bca13ac47d14c9 corporate/4.0/x86_64/apache-mod_authn_dbd-2.2.3-1.11.20060mlcs4.x86_64.rpm\n bf78b0f1dc8c99908dba3fab47c51aa8 corporate/4.0/x86_64/apache-mod_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 0b6652d44db18642e0a26a675ccae2d2 corporate/4.0/x86_64/apache-mod_dav-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 46b638e9045512672b62bff8d2996406 corporate/4.0/x86_64/apache-mod_dbd-2.2.3-1.11.20060mlcs4.x86_64.rpm\n b8b71e3dcf4745a20ef0294342b2ea18 corporate/4.0/x86_64/apache-mod_deflate-2.2.3-1.11.20060mlcs4.x86_64.rpm\n a97ba505ddeb185bcf9900def4151f33 corporate/4.0/x86_64/apache-mod_disk_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm\n e0ad4578f1fa0aa35ff3228d48bc6ddd corporate/4.0/x86_64/apache-mod_file_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm\n ed8221c22f6c1aa8f7122b41e3590b2b corporate/4.0/x86_64/apache-mod_ldap-2.2.3-1.11.20060mlcs4.x86_64.rpm\n b9f9d4c8a9c05601e535b274d4d2925d corporate/4.0/x86_64/apache-mod_mem_cache-2.2.3-1.11.20060mlcs4.x86_64.rpm\n b54558074746ad5ded4dfb8b1f98bed3 corporate/4.0/x86_64/apache-mod_proxy-2.2.3-1.11.20060mlcs4.x86_64.rpm\n f22fd7036529b6e989ce15a064decda7 corporate/4.0/x86_64/apache-mod_proxy_ajp-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 6a1aa90a04d512268ebec80efe8c6604 corporate/4.0/x86_64/apache-mod_ssl-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 0abaf16c45ddc32a74af0a0197ee516e corporate/4.0/x86_64/apache-modules-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 6bf9fb8cbea2382ee4599cc564cf616b corporate/4.0/x86_64/apache-mod_userdir-2.2.3-1.11.20060mlcs4.x86_64.rpm\n e1c5c7edde8868cfa9c50048c73cdfde corporate/4.0/x86_64/apache-mpm-prefork-2.2.3-1.11.20060mlcs4.x86_64.rpm\n aed1f4d44d52e7c57ab5b2315d1eb5de corporate/4.0/x86_64/apache-mpm-worker-2.2.3-1.11.20060mlcs4.x86_64.rpm\n 79e7e8cbabd87b695079d17ea87a8f22 corporate/4.0/x86_64/apache-source-2.2.3-1.11.20060mlcs4.x86_64.rpm \n 09933b8326a89a171a12808354acd8cf corporate/4.0/SRPMS/apache-2.2.3-1.11.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n ab753cc4d946b437ae2ccb92bc693214 mes5/i586/apache-base-2.2.9-12.9mdvmes5.i586.rpm\n b803256b19d3d6d67c4d0a8bb393b8e8 mes5/i586/apache-devel-2.2.9-12.9mdvmes5.i586.rpm\n aee26793a2a498fa6dc2f265759d5814 mes5/i586/apache-htcacheclean-2.2.9-12.9mdvmes5.i586.rpm\n bb56d96f1f9cb12da0c93fa5e8ced62c mes5/i586/apache-mod_authn_dbd-2.2.9-12.9mdvmes5.i586.rpm\n db388a6e86da85b0345549a769838338 mes5/i586/apache-mod_cache-2.2.9-12.9mdvmes5.i586.rpm\n 709a73e958cf8ea5e0e4e6de042a9616 mes5/i586/apache-mod_dav-2.2.9-12.9mdvmes5.i586.rpm\n 0c56296747ba09a45f3fdb65fe98289a mes5/i586/apache-mod_dbd-2.2.9-12.9mdvmes5.i586.rpm\n 3919222f07bc617a67cd71bf5fcfbced mes5/i586/apache-mod_deflate-2.2.9-12.9mdvmes5.i586.rpm\n 2bbc3c0f442d8cae8365c876a5ded950 mes5/i586/apache-mod_disk_cache-2.2.9-12.9mdvmes5.i586.rpm\n 17c669c5adb8cffb402ac967a9f7a422 mes5/i586/apache-mod_file_cache-2.2.9-12.9mdvmes5.i586.rpm\n 1525f35fab129296b804e5f17d18a6e9 mes5/i586/apache-mod_ldap-2.2.9-12.9mdvmes5.i586.rpm\n 86c8298f449398214cb3b8a5f399e790 mes5/i586/apache-mod_mem_cache-2.2.9-12.9mdvmes5.i586.rpm\n 04768b92d82a98f509231d4c870a1623 mes5/i586/apache-mod_proxy-2.2.9-12.9mdvmes5.i586.rpm\n 27cdd5af7a1c4537b0aad63eba70d561 mes5/i586/apache-mod_proxy_ajp-2.2.9-12.9mdvmes5.i586.rpm\n 0735424a7025fd9fec0364615a89399a mes5/i586/apache-mod_ssl-2.2.9-12.9mdvmes5.i586.rpm\n a7ab1086cd5749fd546d006990240e8a mes5/i586/apache-modules-2.2.9-12.9mdvmes5.i586.rpm\n 3ceb930ab6712f703342e831e1d11eca mes5/i586/apache-mod_userdir-2.2.9-12.9mdvmes5.i586.rpm\n e8ec84e75a90188c5382e22f468f9cc6 mes5/i586/apache-mpm-event-2.2.9-12.9mdvmes5.i586.rpm\n 79139ce85dcc5852013bb94b045728b8 mes5/i586/apache-mpm-itk-2.2.9-12.9mdvmes5.i586.rpm\n 3ca13b36cde107ba6256f8c6881ae3ff mes5/i586/apache-mpm-peruser-2.2.9-12.9mdvmes5.i586.rpm\n bff93a0aae65d96a98465b8743d24097 mes5/i586/apache-mpm-prefork-2.2.9-12.9mdvmes5.i586.rpm\n f31d43be7ef441542cdf5277a951bd13 mes5/i586/apache-mpm-worker-2.2.9-12.9mdvmes5.i586.rpm\n f0a69821d26df25985425d1e240d22eb mes5/i586/apache-source-2.2.9-12.9mdvmes5.i586.rpm \n e77b08e4049e35c70caf5a9772fcb4d6 mes5/SRPMS/apache-2.2.9-12.9mdvmes5.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n b5c4364550d30cadcb8da1713da1be43 mes5/x86_64/apache-base-2.2.9-12.9mdvmes5.x86_64.rpm\n 65cfde8292d15799777a1c0bf127c078 mes5/x86_64/apache-devel-2.2.9-12.9mdvmes5.x86_64.rpm\n 11cbc22e93750a05a7c9ac978542dc0d mes5/x86_64/apache-htcacheclean-2.2.9-12.9mdvmes5.x86_64.rpm\n 603506340ac0226b47e837523a224ccc mes5/x86_64/apache-mod_authn_dbd-2.2.9-12.9mdvmes5.x86_64.rpm\n 6b00730124b1155e9e2093b2703549b0 mes5/x86_64/apache-mod_cache-2.2.9-12.9mdvmes5.x86_64.rpm\n 85996a15d22fc079e980caa59e8d4ec4 mes5/x86_64/apache-mod_dav-2.2.9-12.9mdvmes5.x86_64.rpm\n 23536fc192a03183b4205cccd26ca9a8 mes5/x86_64/apache-mod_dbd-2.2.9-12.9mdvmes5.x86_64.rpm\n 92e853e261b90443477cffe13d2003c2 mes5/x86_64/apache-mod_deflate-2.2.9-12.9mdvmes5.x86_64.rpm\n 9cfe368d3426e7db68eb3028f5859252 mes5/x86_64/apache-mod_disk_cache-2.2.9-12.9mdvmes5.x86_64.rpm\n 7def06fe5ea594bff7c2c56b0fd702cd mes5/x86_64/apache-mod_file_cache-2.2.9-12.9mdvmes5.x86_64.rpm\n 8d5e9d9068fd593b39049135b952de3a mes5/x86_64/apache-mod_ldap-2.2.9-12.9mdvmes5.x86_64.rpm\n 08d7f342b798fbac376b3b98d9b63a8d mes5/x86_64/apache-mod_mem_cache-2.2.9-12.9mdvmes5.x86_64.rpm\n bc4ae67984c3ff95a6e743f055bdb820 mes5/x86_64/apache-mod_proxy-2.2.9-12.9mdvmes5.x86_64.rpm\n c7001da2dda0f9f6c123deedc6838c92 mes5/x86_64/apache-mod_proxy_ajp-2.2.9-12.9mdvmes5.x86_64.rpm\n ccebc8825a1e0cfe646e69ac3f69979c mes5/x86_64/apache-mod_ssl-2.2.9-12.9mdvmes5.x86_64.rpm\n f6e8bd9997495e029c5116946309e674 mes5/x86_64/apache-modules-2.2.9-12.9mdvmes5.x86_64.rpm\n 0df2b76a7584cdd338ea3a07dc638f91 mes5/x86_64/apache-mod_userdir-2.2.9-12.9mdvmes5.x86_64.rpm\n 0da8cb061c0e998873ae918632779c91 mes5/x86_64/apache-mpm-event-2.2.9-12.9mdvmes5.x86_64.rpm\n 4a10c80635de94349ecea9d2a4f47f6f mes5/x86_64/apache-mpm-itk-2.2.9-12.9mdvmes5.x86_64.rpm\n 85226385f0c88832485bf4cd5971bccc mes5/x86_64/apache-mpm-peruser-2.2.9-12.9mdvmes5.x86_64.rpm\n bb68e58098534428bb50f440a5b527e6 mes5/x86_64/apache-mpm-prefork-2.2.9-12.9mdvmes5.x86_64.rpm\n 359057702b8979d498c01e290ada60bf mes5/x86_64/apache-mpm-worker-2.2.9-12.9mdvmes5.x86_64.rpm\n 1ab2afc3b67ebef018b54326e1316192 mes5/x86_64/apache-source-2.2.9-12.9mdvmes5.x86_64.rpm \n e77b08e4049e35c70caf5a9772fcb4d6 mes5/SRPMS/apache-2.2.9-12.9mdvmes5.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLkqZUmqjQ0CJFipgRAi2DAKDqzmVn1xVe0S9g4aPVNUZ1agLOfQCgyOLQ\nCroOeqtSuQuKm9aO+TC3+rE=\n=g/4G\n-----END PGP SIGNATURE-----\n. \n\nBackground\n==========\n\nApache HTTP Server is one of the most popular web servers on the\nInternet. \nPlease review the CVE identifiers referenced below for details. \n\nImpact\n======\n\nA remote attacker might obtain sensitive information, gain privileges,\nsend requests to unintended servers behind proxies, bypass certain\nsecurity restrictions, obtain the values of HTTPOnly cookies, or cause\na Denial of Service in various ways. \n\nA local attacker could gain escalated privileges. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Apache HTTP Server users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.2.22-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0408\n[ 2 ] CVE-2010-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-0434\n[ 3 ] CVE-2010-1452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1452\n[ 4 ] CVE-2010-2791\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2791\n[ 5 ] CVE-2011-3192\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3192\n[ 6 ] CVE-2011-3348\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3348\n[ 7 ] CVE-2011-3368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3368\n[ 8 ] CVE-2011-3607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3607\n[ 9 ] CVE-2011-4317\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4317\n[ 10 ] CVE-2012-0021\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0021\n[ 11 ] CVE-2012-0031\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0031\n[ 12 ] CVE-2012-0053\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0053\n[ 13 ] CVE-2012-0883\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0883\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201206-25.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ----------------------------------------------------------------------\n\n\nUse WSUS to deploy 3rd party patches\n\nPublic BETA\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nApache HTTP Server Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA38776\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/38776/\n\nDESCRIPTION:\nSome vulnerabilities have been reported in Apache HTTP Server, where\none has unknown impacts and others can be exploited by malicious\npeople to gain access to potentially sensitive information or cause a\nDoS (Denial of Service). \n\n1) The \"ap_proxy_ajp_request()\" function in\nmodules/proxy/mod_proxy_ajp.c of the mod_proxy_ajp module returns the\n\"HTTP_INTERNAL_SERVER_ERROR\" error code when processing certain\nmalformed requests. This can be exploited to put the backend server\ninto an error state until the retry timeout expired by sending\nspecially crafted requests. \n\n3) An error exists within the header handling when processing\nsubrequests, which can lead to sensitive information from a request\nbeing handled by the wrong thread if a multi-threaded\nMulti-Processing Module (MPM) is used. \n\nVulnerabilities #1 and #3 are reported in version 2.2.0, 2.2.2,\n2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, and\n2.2.14. \n\nSOLUTION:\nFixed in httpd 2.2.15-dev. Update to version 2.2.15 as soon as it\nbecomes available. \n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2) Reported by the vendor. \n3) Reported in a bug report by Philip Pickett\n\nORIGINAL ADVISORY:\nhttp://httpd.apache.org/security/vulnerabilities_22.html\nhttp://svn.apache.org/viewvc?view=revision\u0026revision=917875 \nhttp://svn.apache.org/viewvc?view=revision\u0026revision=917870\nhttps://issues.apache.org/bugzilla/show_bug.cgi?id=48359\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2010-0014\nSynopsis: VMware Workstation, Player, and ACE address several\n security issues. \nIssue date: 2010-09-23\nUpdated on: 2010-09-23 (initial release of advisory)\nCVE numbers: CVE-2010-3277 CVE-2010-1205 CVE-2010-0205\n CVE-2010-2249 CVE-2010-0434 CVE-2010-0425\n- ------------------------------------------------------------------------\n\n1. Summary\n\n VMware Workstation and Player address a potential installer security\n issue and security issues in libpng. VMware ACE Management Server\n (AMS) for Windows updates Apache httpd. \n\n2. Relevant releases\n\n VMware Workstation 7.1.1 and earlier,\n VMware Player 3.1.1 and earlier,\n VMware ACE Management Server 2.7.1 and earlier,\n\n Note: VMware Server was declared End Of Availability on January 2010,\n support will be limited to Technical Guidance for the duration\n of the support term. \n\n3. Problem Description\n\n a. VMware Workstation and Player installer security issue\n\n The Workstation 7.x and Player 3.x installers will load an index.htm\n file located in the current working directory on which Workstation\n 7.x or Player 3.x is being installed. This may allow an attacker to\n display a malicious file if they manage to get their file onto the\n system prior to installation. \n\n The issue can only be exploited at the time that Workstation 7.x or\n Player 3.x is being installed. The security issue is no longer present in\n the installer of the new versions of Workstation 7.x and Player 3.x\n (see table below for the version numbers). \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the name CVE-2010-3277 to this issue. \n\n VMware would like to thank Alexander Trofimov and Marc Esher for\n independently reporting this issue to VMware. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.x any 7.1.2 build 301548 or later *\n Workstation 6.5.x any not affected\n\n Player 3.x any 3.1.2 build 301548 or later *\n Player 2.5.x any not affected\n\n AMS any any not affected\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note: This only affects the installer, if you have a version of\n Workstation or Player installed you are not vulnerable. \n\n\n b. Third party libpng updated to version 1.2.44\n\n A buffer overflow condition in libpng is addressed that could\n potentially lead to code execution with the privileges of the\n application using libpng. Two potential denial of service issues\n are also addressed in the update. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-1205, CVE-2010-0205, CVE-2010-2249\n to these issues. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 7.1.x any 7.1.2 build 301548 or later\n Workstation 6.5.x any affected, patch pending\n\n Player 3.1.x any 3.1.2 build 301548 or later\n Player 2.5.x any affected, patch pending\n\n AMS any any not affected\n\n Server any any affected, no patch planned\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n\n c. VMware ACE Management Server (AMS) for Windows updates Apache httpd\n version 2.2.15. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org)\n has assigned the names CVE-2010-0434 and CVE-2010-0425 to the\n issues addressed in this update. \n\n Column 4 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation any any not affected\n\n Player any any not affected\n\n AMS any Windows 2.7.2 build 301548 or later\n AMS any Linux affected, patch pending *\n\n Server any any not affected\n\n Fusion any Mac OS/X not affected\n\n ESXi any ESXi not affected\n\n ESX any ESX not affected\n\n * Note CVE-2010-0425 is not applicable to AMS running on Linux\n\n4. Solution\n Please review the patch/release notes for your product and version\n and verify the md5sum and/or the sha1sum of your downloaded file. \n\n VMware Workstation 7.1.2\n ------------------------\n http://www.vmware.com/download/ws/\n Release notes:\n http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html\n\n Workstation for Windows 32-bit and 64-bit with VMware Tools\t\n md5sum: 2e9715ec297dc3ca904ad2707d3e2614\n sha1sum: 55b2b99f67c3dacd402fb9880999086efd264e7a\n\n Workstation for Windows 32-bit and 64-bit without VMware Tools\t\n md5sum: 066929f59aef46f11f4d9fd6c6b36e4d\n sha1sum: def776a28ee1a21b1ad26e836ae868551fff6fc3\n\n VMware Player 3.1.2\n -------------------\n http://www.vmware.com/download/player/\n Release notes:\n\nhttp://downloads.vmware.com/support/player31/doc/releasenotes_player312.html\n\n VMware Player for Windows 32-bit and 64-bit\t\n md5sum: 3f289cb33af5e425c92d8512fb22a7ba\n sha1sum: bf67240c1f410ebeb8dcb4f6d7371334bf9a6b70\n\n VMware Player for Linux 32-bit\t\n md5sum: 11e3e3e8753e1d9abbbb92c4e3c1dfe8\n sha1sum: dd1dbcdb1f4654eefc11472b68934dcb69842749\n\n VMware Player for Linux 64-bit\t\n md5sum: 2ab08e0d4050719845a64d334ca15bb1\n sha1sum: f024ad84ec831fce8667dfa9601851da5d9fa59c\n\n VMware ACE Management Server 2.7.2\n ----------------------------------\n http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7\n Release notes:\n http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html\n\n ACE Management Server for Windows\t\n md5sum: 02f0072b8e48a98ed914b633f070d550\n sha1sum: 94a68eac4a328d21a741879b9d063227c0dc1ce4\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3277\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2249\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0434\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0425\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n2010-09-23 VMSA-2010-0014\nInitial security advisory after release of Workstation 7.1.2,\nPlayer 3.1.2 and ACE Management Server 2.7.2 on 2010-09-23\n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware Security Advisories\nhttp://www.vmware.com/security/advisoiries\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2010 VMware Inc. All rights reserved. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (MingW32)\n\niEYEARECAAYFAkycSrQACgkQS2KysvBH1xmT9wCfbBUS4GYrJohz+QMLYcoiFmSh\neTgAoIAmx+ilbe2myj02daLjFrVQfQII\n=5jlh\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-908-1 March 10, 2010\napache2 vulnerabilities\nCVE-2010-0408, CVE-2010-0434\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.10\n\nUbuntu 8.04 LTS:\n apache2.2-common 2.2.8-1ubuntu0.15\n\nUbuntu 8.10:\n apache2.2-common 2.2.9-7ubuntu3.6\n\nUbuntu 9.04:\n apache2.2-common 2.2.11-2ubuntu2.6\n\nUbuntu 9.10:\n apache2.2-common 2.2.12-1ubuntu2.2\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nIt was discovered that mod_proxy_ajp did not properly handle errors when\na client doesn\u0027t send a request body. This issue affected\nUbuntu 8.04 LTS, 8.10, 9.04 and 9.10. (CVE-2010-0408)\n\nIt was discovered that Apache did not properly handle headers in\nsubrequests under certain conditions. (CVE-2010-0434)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.diff.gz\n Size/MD5: 132089 426096b5df2f66afdc5238e1a36ad7ae\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.dsc\n Size/MD5: 1159 89f54b0237d3770822f4dcfa62bfa873\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.10_all.deb\n Size/MD5: 2126014 e9b8c902a850462498ab760300ff6cac\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 834550 7bfe05f8ccc35b49e8998bc75f114e44\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 229650 ebc761664f68ccd5805e63eaecc1fba6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 224730 da6f9cd05b7a8feaa738a91d67f39c74\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 229224 e087b7f813d42f2622c5292ce30f1ffa\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 172968 37cfdc9dd428d96eb91e11c94edc4988\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 173760 3269814929d4a742c3aa4df43b125238\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 95562 782b22fdd2dca1031065c5d4d6fa6931\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 37614 448a6d1968f64595bb30644a50ec9dee\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 287158 882d910084c66b442bbdcd04643b67b2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_amd64.deb\n Size/MD5: 145732 27844ce798fe5a89b0a612254a31a9ce\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 787934 252a6dcbd54e8107a2e78faaa2cf233a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 204202 7859818455e0b7729e5c5a7b1351b824\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 200134 dc6ecf58a2877af8233c2022ff26c193\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 203674 4d1017b6964f5dba1baf3a8f6605659a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 172992 67ae3a23063006ba0c7b85996a216f0b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 173764 fcff9551d128201554386ca20b4cad04\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 93528 61dcc7a007dd827c0853c43dd817a53c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 37610 1f5ef7a7233531c6ca3389103ad31081\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 263174 cfb02840f6dfaaedbf6b3afc09781c53\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_i386.deb\n Size/MD5: 133598 417b4a1b229447ad9b3f4a6fcfb23de2\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 860642 48ff1bc6cb2f03809199402b276d3c79\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 221616 ce06bf591c2af7dac0f21c64179b6b9f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 217250 854c8b46a495752ce561bc64f69926a6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 221100 6094b4cda7e06af45d46e82931037912\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 172980 bf6bda9d816af33d521aef4d0d19d910\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 173760 3ed3d7f93b21bf01acde0cda9f81e3f6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 105290 bab3bec77e0fd96f8f6d71a925c6c4a6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 37612 f950cac274a27ddd8c3e3ba0d51c6e67\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 282738 fec6bcf82912a5eb03663ff9897a2730\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_powerpc.deb\n Size/MD5: 142828 7a5f915bc7c92ad390b1b84f02b05167\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 805156 d9a317d7cd5165c41b311425c4cd227a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 211746 08b1d3606bda53788af291b3b5848601\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 207470 8154c23c5caaceea57ee8350d829a78d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 211134 65758f643c7bcc58881076faed925e43\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 172970 ba40003b159c9a955dfdd4dd45d30404\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 173748 856ec4539cb6137db9edd4abb623852e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 94610 8420b4b80fb4e1a9fa39e4b04e12578a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 37616 2b84d8a572d75fd4d3a10acfdecb8d0e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 269164 1ee1afbfba811a082a82114ced122943\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_sparc.deb\n Size/MD5: 131556 ac64fc4b82792216551a68654da5aca7\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.diff.gz\n Size/MD5: 143511 9ae15355b3b33bfffd57b7c387a623af\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.dsc\n Size/MD5: 1382 c73a33ddb07551037f66f941f7c09f67\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.15_all.deb\n Size/MD5: 1929148 986e20d917416ba04256f2b65f58af23\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.15_all.deb\n Size/MD5: 73044 8797cead9183b7b45e26a87f85c03a61\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.15_all.deb\n Size/MD5: 6258176 9ddd16e5a205eda2c6a15ec769a9e9ce\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15_all.deb\n Size/MD5: 45970 f63af256575964b262bbb41999cc0a72\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 253208 84c7f752e5e232464ccf193902b39a77\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 248818 e5edc28f76ec94116740b83f7f8d76cd\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 252604 49e3c70c1f97daf2707ae3bf5f0e943f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 205706 3b163e56ebd2f5992eef86803679dffd\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 206460 19cb7386cdf00c156f64b9f2c4bc1250\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 141812 38463dc035875bba573a420aeb78fc55\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_amd64.deb\n Size/MD5: 804224 7e23a2e17dfa6f8a37588b42c37590e9\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 236194 5e191cc83788c2e66635413453771481\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 231720 c079f54cbdb931cab220c8c587f3936b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 235446 f64813b7af3c9975d86b4c28892e759b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 205716 077591e2e4cdca278f2784f97ad3f8d3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 206484 51e99c350efa425ed768720c4c98313b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 140770 d328f36ab33f61f3157024501909a139\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_i386.deb\n Size/MD5: 755798 927a56f1405f1309893050ea9237f994\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 235722 876be7a8737de0a515f21aa629a09d45\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 231362 2078e50363d811291351a1c27bc58c0b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 234856 0c7d564fd292dbc12b74de8a3484aab5\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 205722 9eb8e1d684b3a96c93ff0f86cc709adb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 206492 f340746f1893e25a720000bb560b0676\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 141342 baeccaadd0e91b7045b7358a6c7cbda8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_lpia.deb\n Size/MD5: 749976 b83e2963384a68fe52faa734017b57d0\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 254284 d31f219bd5eda15bceb06bc9e25eabab\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 249736 c66c5975b356db9cf6b42a042271c6e3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 253842 5247b89584455be5623c404b24796cec\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 205728 58d1431d486459d641db835ad4a35fc2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 206490 a722a8aa18f08ab19ab127dfda9443a7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 158536 47458a0cbd6cfa4bdc06e97d67741e75\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_powerpc.deb\n Size/MD5: 906298 aeccf21a452a6fe9c369ebb2b0b04a4e\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 237516 4326c5061f9c765db5d0bcc01e1669be\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 233278 0d5babd2b04b62bad540b8ee17fbe06e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 236708 f6699f5dfaf29a1eaecf637e9fdcbdf0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 205724 da2a97a28c9c2914c55ccc1606ae77e9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 206490 9ac523aa40acc889678392b2f061725f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 143976 7cc95b10718a6252dc6fa8cc58045192\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_sparc.deb\n Size/MD5: 765616 5f1cca257dcce7bb56fe342236b9ea1b\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.diff.gz\n Size/MD5: 139326 10707e14c87b5b776a073113a94c6a1b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.dsc\n Size/MD5: 1789 74082691bed2864c646f3a8ac3a16eb4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.6_all.deb\n Size/MD5: 2041858 706b343b84044f2f532e0941ee93ff03\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.6_all.deb\n Size/MD5: 6537860 6a767abce0dd1e61107a459fbf029691\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6_all.deb\n Size/MD5: 45626 84e04ec49010cfac41f939c27b9c9a31\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 255130 68f5cf8b5548d407b51d6db614c6b9b2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 249326 796985e36b4ad3423909947fcca71966\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 254478 45e12d6d18cadeb552888ca1395a81c4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 208652 63e0d760fcaf0bd82a661336fe39cae6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 84610 8a594fba559844dba85496f60e84b7f7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 82966 6becc4c35b209a8a09a9715f9e8f44f0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 209682 b28ea955f642c5a9cd3854da82843ef0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 147882 b83148d248dbb4ac13fd57db5ce2650c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_amd64.deb\n Size/MD5: 820544 934937ebb87e765ada13608b50b2bd84\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 241500 53f66d0add4830740f819855f679ad0e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 236122 50550a1af2dfb61ac9da7e28367c036e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 240782 6d9798847ab81e1d565f1be057a4626e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 208662 d1f85491999b1c89f4fbe3c523c854e1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 84042 470d82a4b6a25286ac4b21f6e59dd373\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 82444 ecf0e6f5465f9f9e38058e756891c8fe\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 209682 72e627fd62be2175f1caf6979aa33528\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 146726 09954f0d419252bba5a954c4a749c56d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_i386.deb\n Size/MD5: 778764 0cbf3c7a7d0fcb2cdf4c15239c7c9ab7\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 238456 c307976b4b9dda8e908db9aab888487f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 233076 df1ab53d9ba76510482ea9e81e0c05ed\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 237732 d7a685c6e7c7f85e4596e446c5f81116\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 208660 dad1c46c1e379ad508874730419357c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 83998 70e9d64a0b2003a3431af50686dbb3a9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 82426 14ba830d1f933a00e49bfcb834f01333\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 209688 e2ad15523a015b78aa1d79a457977f6f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 146418 2ea6c8dd9e2e67ca9ca01b5368e8a492\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_lpia.deb\n Size/MD5: 766738 939fd23c53ad2e3856950b539c49e572\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 261634 1fd498222280f99f3baa05e76b8b3134\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 256204 ddb9aebbba56b1247d744c24d620c311\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 260994 18d27f39cb23053b475b9c797ed4a0b9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 208672 a63ee94b91522612a0d9baf8cf8be1e9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 84694 442e717226809ef8450ec6640d985165\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 83042 075c585197c7424b0f075791c26d7fff\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 209692 5f3226ac36647403501e70aea30ae295\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 161152 f5aef8d2db2ce2f0a61610d220b8554f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_powerpc.deb\n Size/MD5: 926422 6ee1f22222dc895c7d4e90a22c6e82e4\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 246832 44d9328891ed6a5b27b8b7ca17dd1e65\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 241392 3132cdcdd9ff2390f33c004ba0d06c25\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 246146 a22417d0af89d571057186566cba70d6\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 208658 3a9623afdc7080fdd8ed7571ec44f93b\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 84230 23a679c07ac52f14db5d5502c797fbe0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 82596 58f1b8c280a18ff5714fcde8f31bb767\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 209684 7d0b63fc5c72b67fb67056f75003507d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 151052 bc015d14efdd9b781416fcd4dcbaf3da\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_sparc.deb\n Size/MD5: 784092 3d4f997fd5cb3372e23e7a7b5b33a818\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.diff.gz\n Size/MD5: 142681 9290c7aa5d38184a259ed1e8b31f302e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.dsc\n Size/MD5: 1796 c92dc8b9df72439a68fb9acabe825d34\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.6_all.deb\n Size/MD5: 2219398 a59488ae00cefb2d9e763986951b46f7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6_all.deb\n Size/MD5: 46768 d4959ab1a2fcac6febf73d72af47c8ea\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.6_all.deb\n Size/MD5: 6948418 f6ad43ce72bed437112d0474764c4e72\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 259164 b493228cb147781d7ae20e832a859c6e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 253356 111e4f5738a5c1d25a4c0539dfb3eb01\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 258546 953c300480822f9bba76921a551342ff\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 213416 9a208bf91694f084f124f7cdb7086ae5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 214372 5c138ead01971ef4e25c6f2fc4a8c081\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 151268 c10773d75fc13a933af172f8c25ed928\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 827176 9c5f22af93970e386b3392ea6496012a\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 87926 053a597373bfafedc54c7f56bbc4d36f\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_amd64.deb\n Size/MD5: 86272 99845d4c0c7e1fb6106e12ef89d6b1de\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 245642 a4975d08a72dbbc7a0c9a1ecb467a625\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 240198 2c67ecad0ff90d9c3cac969c69cc6403\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 245072 cc06f54e8e72c9ef88f18c637258c296\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 213426 5692c703a7442e93cd6c201d0b784609\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 214390 22e7a59f09641e26a56398e8165548a4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 150168 7c2dc8f846d3d11985fb4ea4c9e40714\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 784518 23be691c35729ab36f7764aeb02ef4c1\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 87310 2af044869390444fa21197f6bde2c8f0\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_i386.deb\n Size/MD5: 85706 4814c65a1b0da47ee4c5189b68956890\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 242526 0ccc9efc179daa8a3994818daf5d962f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 237034 979638ca12fef068895ca14d40adf1fe\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 241914 2e5438ad43673a0b0467946a3904f883\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 213426 fc47493b35308f26cf370d5fc36a764c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 214396 e591f754bfef0e3f097db8f234aef1c4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 149888 5ff213998d0756589eb12387ec99d53e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 773726 d3347559226812470d87af62e3be7a53\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 87248 cd0c669ff56ada0d600dd7f62c3ab406\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_lpia.deb\n Size/MD5: 85680 6d064bc67f5a528ed3c9aa0f251d536d\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 265602 dd914e1e1392318a1efff84fef689fb4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 260618 78b8f50bab2b0e4fed67b49b9a2f34ec\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 265262 05581b19a7ad11ac34237065447137ea\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 213440 17d41a63c07a53b6a47e8ddbaafde343\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 214406 df3a389b1a92f641b6baed063420f71e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 164580 259b63754f6f73dbd2857356c04a959a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 932678 86c9127387640b057ea9e0fdf50a6b40\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 88008 4aabc23270af1875dd1798e21e5ecf41\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_powerpc.deb\n Size/MD5: 86280 6d918a123609e62508baea60fd579ee9\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 250926 080921e0439dd8c221d6fe92ef246e86\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 245236 0cd80a701c6e21d779840e590380f60e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 250252 d3510ceebeb7a254dc61d2e37cfb8232\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 213440 50fdbf9ec8d08e9fab9df4352a702703\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 214412 519c15df22f7ff3da1391ddbed717f21\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 154426 ca9003b8a71bbbe73328af4fc0e4428d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 789462 085ceebc571d99f2528891fd138266f7\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 87510 2a8052e30ece8670fcd7b5b5cc444adb\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_sparc.deb\n Size/MD5: 85860 ea55b592d9b4c45cd94af4836961f9e0\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.diff.gz\n Size/MD5: 185966 1fd1b39b8acae8efd95cfba73035ef5d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.dsc\n Size/MD5: 1889 f259c015de981d3f9e6ba6652e89ef53\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz\n Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 2246764 243a32914d322c363e8181f4e609eaee\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 2344 d4a431e66497ad75c6c76ef16b94337f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 2376 47b97a23cf9be3fbbda7d4d33b0203f9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 2314 bf4f9dccdb1eb33ef9dde9e845ea69f4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 285202 04dcce263dc86b401d1341f95fe25906\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 1426 0a27231773121ea4ed159283ae664f94\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.2_all.deb\n Size/MD5: 2372 df8f7e39a1be46de7e96df5da2013af3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 137082 192e416bdda75ce8c45c5207c7f6b975\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 138190 d0e2523df5544601e824d9d6d34eca23\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 156784 27d845ebfc48e6935f2b213c9140bb6e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 1399724 12708155a417a9d090380907d15411ec\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 92644 887937b07afcc3701bc66a1640ac8733\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_amd64.deb\n Size/MD5: 91024 6d34a77de75b7152327ceb73775b3915\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 137092 126e3c92ab8652016340d39f9d223f59\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 138188 31da570017edbce3f6f34628e5d36fa8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 155324 0cff520071def0ae1cd458fbb354683f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 1309290 3ce857da081471731f401a08e02daa21\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 92028 f60d21f5b476f5c9e9a3886acf7a1385\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_i386.deb\n Size/MD5: 90466 d04da6a2077f9c40796266107c84e747\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 137090 85e576764c7e72449a1229feacbc3a1d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 138206 b4d5ac7685535fab17c694233f894f83\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 155242 c03cb87555975f754c34537084c374b2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 1290654 88629a149a84206ca6e37ee1ce4923a3\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 91978 d114a24e4ba510f72b7b7c721b8a7376\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_lpia.deb\n Size/MD5: 90466 a4d405b139bc75e526807eadd473dc49\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 137088 c316a4af0913e33aaadb3621702118f3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 138192 f9100a53b31914b16dda8ff5f9afb218\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 161188 2296d3ec6e45bb715e9d918df985b36c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 1390306 8e8c87274ae72fce5d1911ff05a20e2a\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 92552 1a28d81a25546498dbbbfaf0d0e929bf\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_powerpc.deb\n Size/MD5: 90918 e368a1ac77fc510630f1696f25268ac3\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 137098 259de5ac6919ba28eef8f8c3bdbb5ae0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 138198 106dfdd3820957cd12d23d9ff14cabf8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 159640 41e05eb97a5e5f2682636b124a52970f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 1298086 5c7ddce4dc35f6ea81e73b7797b091c7\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 92318 89e113250f9925383eb4cd2ac0941d58\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_sparc.deb\n Size/MD5: 90708 f7094a69d4607bd77e24d02559b07aab\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2035-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nApril 17, 2010 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : apache2\nVulnerability : multiple issues\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2010-0408 CVE-2010-0434\n\n\nTwo issues have been found in the Apache HTTPD web server:\n\nCVE-2010-0408\n\nmod_proxy_ajp would return the wrong status code if it encountered an\nerror, causing a backend server to be put into an error state until the\nretry timeout expired. A remote attacker could send malicious requests\nto trigger this issue, resulting in denial of service. \n\nCVE-2010-0434\n\nA flaw in the core subrequest process code was found, which could lead\nto a daemon crash (segfault) or disclosure of sensitive information\nif the headers of a subrequest were modified by modules such as\nmod_headers. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.2.9-10+lenny7. \n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), these problems have been fixed in version 2.2.15-1. \n\nThis advisory also provides updated apache2-mpm-itk packages which\nhave been recompiled against the new apache2 packages. \n\n\nWe recommend that you upgrade your apache2 and apache2-mpm-itk packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\nDebian GNU/Linux 5.0 alias lenny (stable)\n- -----------------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\n- From the apache2 source package:\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.dsc\n Size/MD5 checksum: 1682 58737d2f0024a178d40db6f9356e5b6a\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.diff.gz\n Size/MD5 checksum: 147059 f599c83adbced41a7339524c512ae0cd\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7_all.deb\n Size/MD5 checksum: 45366 9f02e6acd2828a7cfcb5c9e4866ab120\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny7_all.deb\n Size/MD5 checksum: 2060854 5b1f6debc65b7ca2ae8156b21f0d0597\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny7_all.deb\n Size/MD5 checksum: 6737126 afec2194fa17efb6e4096c1019936cd0\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 148012 8ecfd6794861e9e3d6978da82bc2cefe\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 849168 55f719672e65f8d4fd8d5e636ce699fc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 84550 be00c04e09e2674ac29698b375cf929a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 261782 b1033eed4f6ef387ba40a9e47f22b55f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 2402612 88e34405726dc0db8dc6fa08fe9d3015\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 262442 bd016288cc237eb634fb192495e82497\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 209852 4bdaa051f16395f975ae9e23f20656cd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 208812 b81f75539975f5ce8d9d963d80db736d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 256700 edfa8a0cbf63cab6a556c4dd27469774\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_alpha.deb\n Size/MD5 checksum: 82844 e30731c8d0d35915b89c971d8f75d601\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 210460 5d06fbdfb55a1df8dbcba748863979ae\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 253932 48d0d2c1809442bc8156b2cfc8479833\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 2474402 297cc14e46752a0eaa74c51745f1b167\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 825742 b6c41005aa6023fd6b8e46a2c2bb54d8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 211780 5b708928d5ccdd153a133696b0c2f634\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 257998 2f673a0130221479fda2744754886983\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 144544 6f5b0f0b1771560d2c03d9656a29fff5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 83122 3d1320b8034c5a264fafe1abda73519a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 258520 c87fc981aa02f36ae6c11ae4864956de\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_amd64.deb\n Size/MD5 checksum: 84794 e4fc458a59f5752c1f42c78b6fa987f5\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 224742 ad1a76d935c9556154813b9522dc6bed\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 788804 f5f761306f86bb4d184079ed955c5976\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 221026 0298c56590af4130f885c7fa310ea37d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 213052 7e5d2451da332850ce1023e7c378d10a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 214146 f86977fe84b12fe8023e9bfbb511102a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 147688 300f2873dad2d5913c9b8263576719f2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 2338672 a06089d9f0c9cf6d4e3a79d3042580c1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 84248 35162b0a8a48282954ba150f19693d33\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 82516 9cd27238e0ec866f8dba6005006dc6b9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_arm.deb\n Size/MD5 checksum: 225298 962f8f913a6e3c1dcd15987c3d0d8c9b\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 226470 2640d070ec26b2973f12e50004187430\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 222010 f0530b25b7e6b471aa97cc8ec86e735d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 212630 1dcb5bed6c6d3e91d17407cc456cc3d6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 151358 59ecc9ecda664b7a8f401fbf62cf3982\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 213756 e178ec6db09bf648f0ec63f00486fc4a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 2340908 74e02e41ebb2439d902a14f905688be3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 82404 baa982a3b2940ffdc73130536d29fd00\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 84052 4b68dc6b80635d9b2bc7677dd087386e\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 802876 b35c7bbe91e1b92d701435dfed0b5736\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_armel.deb\n Size/MD5 checksum: 226188 c1395ebd59cf917f202de0a1783770d3\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 2384952 fc3cfd3a3295212ef11e81f8dafd6334\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 246522 3e02003e50bcfbb80ebf759fdd940c66\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 245948 2f5dd3734ad765775a32a797850e33ec\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 84164 46b37167fbef173aa29d8a0883be5fac\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 896872 55bb18bae73b60e8b982111c56b101bc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 153148 bd52450b076b8f55d0095112e733cd8c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 82416 fa04a87df2de26ec8259bf70e5e8d926\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 213134 2dd0368d2b94941264e55b8b3f20857f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 241646 dc2e2b09a0c72ff0e01ba136dfefa856\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_hppa.deb\n Size/MD5 checksum: 211854 d83149e56efd9c074b32c961a6272b23\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 238526 97ff922ee6bf6c19cee164794630256d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 210052 34369451ba65d4a734034a0dfba31345\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 211200 a4da7ec33873626b51191c56a5974e8b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 82508 b6443c6a2c94a2ef8627802c0a0cbaa3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 242016 13be25ca0b28f708a0defd5225d1d1d7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 782932 4b5e5364b62eda87bffb60f5bb37f04e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 84238 c43d713e364322ddb3af3bcaf0e4de9d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 241622 1293d06d3a572a5d0e4e96f201cf32c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 146222 75ce464a2e479e4806dd55926143be47\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_i386.deb\n Size/MD5 checksum: 2317652 69ccff7beaa71326022cbc06d41fcfa5\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 83682 f31ab5b2b2e52571a13e57fe76e131fc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 2319396 b212a76ab3692819f9038c48163423c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 85694 8ee80e22226a42cf7026e805ae1fc3ba\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 303620 4c60aef451289494b86068d3554ebc42\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 311254 3cdb05084df1bc4aca51152aa30fa278\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 312292 70f294dc7cb432ace777ed43cb91ca4b\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 1038294 591ffdeebd2f55f2462de2076c509878\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 209912 e0e96ce793583af713f59c5e10c6de80\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 163266 23277a351e4b1560d715dc57f1b7701a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_ia64.deb\n Size/MD5 checksum: 208830 f8953d6f26e275b28ffcc7e3189c98e3\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 229742 c4f54d969a0a202f03ccd1508664bc9c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 210200 b787622b559b2283a5627577f6a674dc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 233314 21767ab217dc89d701235342e5131f79\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 793674 2701365a1cf8a0431a587db97936145d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 2492036 3e8cb9a08b422dd062461e959df1c8cd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 211322 5d2769bfe8182bdbbf9854c3fee80376\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 152188 22f386ca6335b4af7c3210da76f306d9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 82576 7dc12e73fed40a5d8bc5784cddfdadf8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 233976 4481891d78d49539d029eca1928a716c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mips.deb\n Size/MD5 checksum: 84198 e46b26c2efa7f439aee81000f750b12d\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 232250 495c2e976772a7c2e4a711908ff31a0c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 209870 ef6cfcd63e072cc47b368f6ed7153281\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 208844 7b2d354c6ef23a33977561518c66676a\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 779224 d2b383edaba6ee943872c6a8099fc722\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 83834 bc7152c16e202516cbe475c19be39e7f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 228206 6222f49c5a6ce469d38b1027c552cb8e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 2421350 e2b868f3aefc3aed746aba0770473f30\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 150218 e37c40c73f8bd7c8b93a4281c832648c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 82252 8e90c947c9e6c7ae38b17fe706a9a11a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mipsel.deb\n Size/MD5 checksum: 232940 335201394e1c507909e3663be2b3b5ba\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 254146 a4e1c794bcceef63b264aaaac6d67fd6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 2513082 5d896ec8ef209fcda5742a1a9ec200d7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 928912 ff0ea38f535697f81105d9bb2b07e2be\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 258590 48435b265870f9a5beaea30db05de8ec\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 83644 0b811450f6b2804d38e3fe4686078084\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 259404 693ac4132feb7dd1a52971371ecd56d1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 85332 7e755948550dfbce7d6525388a8b5b9f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 212826 59d76ffc9981fabf770ee407a27af52a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 161298 d6a7dc59a2d2554ef51783fab9fb0c15\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_powerpc.deb\n Size/MD5 checksum: 211768 d691e724c006564585b0175eb67f291c\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 260994 a839172525a323cad3d0879d1ff89210\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 84792 ff59eafc0f68f90776fb940733d933f7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 843642 ac1abdcc444471bf5503bdefb4e59c4f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 2429228 b4f680c4a7aaa90f7eadcc01928ce710\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 256712 18e714b8f5ef70e9c396caca6d7ce698\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 211236 929c4f162f963423b4233ca6439586e6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 83070 1e1ec69bf9e2839c3db02033f6b1ca89\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 261668 3213f36030783167b4c0300834a682dd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 212240 1abc24eb70132596c0b076db8cf0c2db\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_s390.deb\n Size/MD5 checksum: 150732 1bfc74bf4dc77c53cf31e60e94aa28cb\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 145952 f665453436258bb0d921229808e5ee87\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 82862 39ea998f8c0db9567910a7d5e934a2c5\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 784222 013f896249de3f01408300e337c36b49\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 211916 2be53e81254cd2a7d83b7c1bd9bac1d1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 241270 99365a7e4a516b8427253bac3ce69a44\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 240778 f61fd467b85116b45c87cc48931861a1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 84606 ed8d2bfc1cec31ff3c638ae8f892d6d0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 213132 df1fab5a87a80e0e66b80d50086dc218\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 2233030 ac06cea995c866a6fd27a8922d2bd5d7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_sparc.deb\n Size/MD5 checksum: 237138 7ad176ecb1f799f6a954afd9ee1a31e8\n\n\n- From the apache2-mpm-itk source package:\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b4_alpha.deb\n Size/MD5 checksum: 198270 37511ff523c00dfd94686da9c4ed1ad7\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_amd64.deb\n Size/MD5 checksum: 195222 9764e5a1bcdf1501381c5cb22d1101db\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_arm.deb\n Size/MD5 checksum: 161916 6d9216fb6195f975464391c366d5d6eb\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_armel.deb\n Size/MD5 checksum: 162904 9035f96ad7ec223298f256129a5f4fba\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_hppa.deb\n Size/MD5 checksum: 183304 306d679dc522570254dcaa81b3105e73\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_i386.deb\n Size/MD5 checksum: 178986 b955efd13a0734596a0b936913d564b2\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_ia64.deb\n Size/MD5 checksum: 247228 3a115bf303067a8c29d2ec127a7ccc56\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mips.deb\n Size/MD5 checksum: 171054 a118f468ac32c7d2388fd98b98e8fffe\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mipsel.deb\n Size/MD5 checksum: 169500 90ac7e587508c02e3a0aac3d29087f7f\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_powerpc.deb\n Size/MD5 checksum: 195234 914bb47b1c30dcb494a713ee17125b69\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_s390.deb\n Size/MD5 checksum: 197564 be5c1c16a345935ad5a8e1fc299301e5\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_sparc.deb\n Size/MD5 checksum: 177732 acce311a9354b32da0b6d7f8f0255f70\n\n\n These files will probably be moved into the stable distribution on\n its next update. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n", "sources": [ { "db": "NVD", "id": "CVE-2010-0434" }, { "db": "CERT/CC", "id": "VU#280613" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "BID", "id": "38580" }, { "db": "BID", "id": "38494" }, { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "PACKETSTORM", "id": "86978" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "87107" }, { "db": "PACKETSTORM", "id": "88619" } ], "trust": 3.51 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2010-0434", "trust": 3.6 }, { "db": "BID", "id": "38494", "trust": 2.8 }, { "db": "SECUNIA", "id": "39115", "trust": 2.5 }, { "db": "SECUNIA", "id": "40096", "trust": 2.5 }, { "db": "SECUNIA", "id": "39100", "trust": 2.5 }, { "db": "SECUNIA", "id": "39628", "trust": 2.5 }, { "db": "SECUNIA", "id": "38776", "trust": 1.7 }, { "db": "SECUNIA", "id": "39656", "trust": 1.7 }, { "db": "SECUNIA", "id": "39501", "trust": 1.7 }, { "db": "SECUNIA", "id": "39632", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-1057", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0994", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-1001", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-1411", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2010-0911", "trust": 1.7 }, { "db": "BID", "id": "38580", "trust": 1.2 }, { "db": "CERT/CC", "id": "VU#280613", "trust": 1.1 }, { "db": "XF", "id": "56625", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-001174", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201003-073", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2010-0434", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86978", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114141", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86860", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "94244", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87107", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "88619", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "BID", "id": "38580" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "PACKETSTORM", "id": "86978" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "87107" }, { "db": "PACKETSTORM", "id": "88619" }, { "db": "CNNVD", "id": "CNNVD-201003-073" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "id": "VAR-201003-1105", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.16451614 }, "last_update_date": "2024-07-23T20:10:56.956000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache httpd 2.0.64", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64" }, { "title": "Fixed in Apache httpd 2.2.15", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.15" }, { "title": "917867", "trust": 0.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917867" }, { "title": "HT4435", "trust": 0.8, "url": "http://support.apple.com/kb/ht4435" }, { "title": "HT4435", "trust": 0.8, "url": "http://support.apple.com/kb/ht4435?viewlocale=ja_jp" }, { "title": "httpd-2.2.3-31.4.0.1.AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1017" }, { "title": "HPUXWSATW313", "trust": 0.8, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber=hpuxwsatw313" }, { "title": "HS11-007", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs11-007/index.html" }, { "title": "HPSBUX02531", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02160663" }, { "title": "PM10658", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "title": "PM08939", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm08939" }, { "title": "7014463", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463#70011" }, { "title": "7014506", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014506#70011" }, { "title": "4026207", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24026207" }, { "title": "2216", "trust": 0.8, "url": "https://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2216" }, { "title": "2044", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2044" }, { "title": "Oracle Critical Patch Update Advisory - July 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "title": "Text Form of Oracle Critical Patch Update - July 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013verbose-1899830.html" }, { "title": "RHSA-2010:0168", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0168.html" }, { "title": "RHSA-2010:0175", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0175.html" }, { "title": "multiple_vulnerabilities_in_the_apache", "trust": 0.8, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "title": "July 2013 Critical Patch Update Released ", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/july_2013_critical_patch_update" }, { "title": "TLSA-2010-9", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2010/tlsa-2010-9j.txt" }, { "title": "HS11-007", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs11-007/index.html" }, { "title": "interstage_as_201002", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201002.html" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3981" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3985" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3989" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3993" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3997" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4001" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for ibm i", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3969" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3973" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3977" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3984" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3988" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3992" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3996" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4000" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for ibm i", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3968" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3972" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3976" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3980" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3983" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3987" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3991" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3995" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3999" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for ibm i", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3967" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3971" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3975" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3979" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3982" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3986" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for HP-UX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3990" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3994" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3998" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for Windows", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=4002" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for ibm i", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3966" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3970" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3974" }, { "title": "7.0.0.11: WebSphere Application Server V7.0 Fix Pack 11 for AIX", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=3978" }, { "title": "httpd-2.2.15.tar", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=235" }, { "title": "httpd-2.2.15.tar", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=234" }, { "title": "httpd-2.2.15-win32-src", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=233" }, { "title": "httpd-2.2.15-win32-src-r2", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=232" }, { "title": "Red Hat: Low: httpd security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100175 - security advisory" }, { "title": "Red Hat: Moderate: httpd security and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100168 - security advisory" }, { "title": "Debian Security Advisories: DSA-2035-1 apache2 -- multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3811ba0094d0547e7396cfccd4bfa0e7" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-908-1" }, { "title": "Debian CVElist Bug Report Logs: \"slowloris\" denial-of-service vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5ed45f95901af77f1f752912d098b48e" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2010-0434 " }, { "title": "Pentest-Cheetsheet", "trust": 0.1, "url": "https://github.com/mrfrozenpepe/pentest-cheetsheet " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/gij03/reconscan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/rolisoft/reconscan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/reconscan " }, { "title": "", "trust": 0.1, "url": "https://github.com/secureaxom/strike " }, { "title": "", "trust": 0.1, "url": "https://github.com/dbutter/whitehat_public " } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "CNNVD", "id": "CNNVD-201003-073" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=48359" }, { "trust": 2.7, "url": "http://httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 2.5, "url": "http://www.securityfocus.com/bid/38494" }, { "trust": 2.5, "url": "http://secunia.com/advisories/39628" }, { "trust": 2.5, "url": "http://secunia.com/advisories/40096" }, { "trust": 2.5, "url": "http://secunia.com/advisories/39100" }, { "trust": 2.5, "url": "http://secunia.com/advisories/39115" }, { "trust": 2.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm12247" }, { "trust": 2.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm08939" }, { "trust": 2.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm15829" }, { "trust": 1.8, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917867" }, { "trust": 1.7, "url": "http://secunia.com/advisories/38776/" }, { "trust": 1.7, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=918427" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570171" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0168.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2010-0175.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39501" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-may/040652.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-april/039957.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1057" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39632" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0911" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/0994" }, { "trust": 1.7, "url": "http://www.debian.org/security/2010/dsa-2035" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1001" }, { "trust": 1.7, "url": "http://secunia.com/advisories/39656" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2010/1411" }, { "trust": 1.7, "url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2010-0014.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht4435" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127557640302499\u0026w=2" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56625" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8695" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10358" }, { "trust": 1.2, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917870" }, { "trust": 1.1, "url": "http://httpd.apache.org/security/vulnerabilities_20.html" }, { "trust": 1.1, "url": " http://www.senseofsecurity.com.au/advisories/sos-10-002" }, { "trust": 1.1, "url": "http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/server/protocol.c?r1=917617\u0026r2=917867\u0026pathrev=917867\u0026diff_format=h" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0434" }, { "trust": 0.9, "url": "http://svn.apache.org/viewvc?view=revision\u0026revision=917875" }, { "trust": 0.9, "url": "http://www.securityfocus.com/bid/38580" }, { "trust": 0.9, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.8, "url": "http://xforce.iss.net/xforce/xfdb/56625" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu331391" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0434" }, { "trust": 0.6, "url": "http://httpd.apache.org/" }, { "trust": 0.6, "url": "http://kolab.org/pipermail/kolab-announce/2010/000095.html" }, { "trust": 0.6, "url": "http://support.avaya.com/css/p8/documents/100081009" }, { "trust": 0.6, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/re2e23465bbdb17ffe109d21b4f192e6b58221cd7aa8797d530b4cd75%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "httpd.apache.org/security/vulnerabilities_22.html" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r688df6f16f141e966a0a47f817e559312b3da27886f59116a94b273d%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs." }, { "trust": 0.6, "url": "httpd/branches/2.2.x/server/protocol.c?r1=917617\u0026r2=917867\u0026pathrev=917867\u0026diff_format=h" }, { "trust": 0.6, "url": "http://svn.apache.org/viewvc/" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs." }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas2bf1cf911c7a90284862576ed003c73aa" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100081010" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm09447" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201002e.html" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/280613" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2010:0175" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2010-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/908-1/" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-2035" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2791" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0031" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3192" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0408" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4317" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0053" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3348" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4317" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3607" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0021" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3348" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3607" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201206-25.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3192" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0883" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-0434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0053" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2791" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisoiries" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0425" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3277" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://downloads.vmware.com/d/info/desktop_downloads/vmware_ace/2_7" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3277" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0205" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0425" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ws71/doc/releasenotes_ws712.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2249" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/player31/doc/releasenotes_player312.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2249" }, { "trust": 0.1, "url": "http://downloads.vmware.com/support/ace27/doc/releasenotes_ace272.html" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.15_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.15_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.15_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.15.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.6.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.10_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.15_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.15_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.6_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.15_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.6_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.6_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.15_lpia.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny7_hppa.deb" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny7_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny7_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny7_ia64.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny7_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny7_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny7_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny7_alpha.deb" } ], "sources": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "BID", "id": "38580" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "PACKETSTORM", "id": "86978" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "87107" }, { "db": "PACKETSTORM", "id": "88619" }, { "db": "CNNVD", "id": "CNNVD-201003-073" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#280613" }, { "db": "VULMON", "id": "CVE-2010-0434" }, { "db": "BID", "id": "38580" }, { "db": "BID", "id": "38494" }, { "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "db": "PACKETSTORM", "id": "86978" }, { "db": "PACKETSTORM", "id": "114141" }, { "db": "PACKETSTORM", "id": "86860" }, { "db": "PACKETSTORM", "id": "94244" }, { "db": "PACKETSTORM", "id": "87107" }, { "db": "PACKETSTORM", "id": "88619" }, { "db": "CNNVD", "id": "CNNVD-201003-073" }, { "db": "NVD", "id": "CVE-2010-0434" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-11T00:00:00", "db": "CERT/CC", "id": "VU#280613" }, { "date": "2010-03-05T00:00:00", "db": "VULMON", "id": "CVE-2010-0434" }, { "date": "2010-03-02T00:00:00", "db": "BID", "id": "38580" }, { "date": "2010-03-02T00:00:00", "db": "BID", "id": "38494" }, { "date": "2010-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "date": "2010-03-08T21:23:47", "db": "PACKETSTORM", "id": "86978" }, { "date": "2012-06-24T23:54:52", "db": "PACKETSTORM", "id": "114141" }, { "date": "2010-03-03T13:02:16", "db": "PACKETSTORM", "id": "86860" }, { "date": "2010-09-25T18:50:30", "db": "PACKETSTORM", "id": "94244" }, { "date": "2010-03-11T02:26:31", "db": "PACKETSTORM", "id": "87107" }, { "date": "2010-04-19T20:24:19", "db": "PACKETSTORM", "id": "88619" }, { "date": "2010-03-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-073" }, { "date": "2010-03-05T19:30:00.577000", "db": "NVD", "id": "CVE-2010-0434" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-03-11T00:00:00", "db": "CERT/CC", "id": "VU#280613" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2010-0434" }, { "date": "2015-04-13T21:39:00", "db": "BID", "id": "38580" }, { "date": "2015-04-13T21:26:00", "db": "BID", "id": "38494" }, { "date": "2014-05-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001174" }, { "date": "2023-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201003-073" }, { "date": "2023-02-13T04:16:29.297000", "db": "NVD", "id": "CVE-2010-0434" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "86978" }, { "db": "PACKETSTORM", "id": "87107" }, { "db": "PACKETSTORM", "id": "88619" }, { "db": "CNNVD", "id": "CNNVD-201003-073" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache mod_isapi module library unload results in orphaned callback pointers", "sources": [ { "db": "CERT/CC", "id": "VU#280613" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201003-073" } ], "trust": 0.6 } }
var-201604-0007
Vulnerability from variot
Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not followed by an unspecified negotiation, aka Bug ID CSCuv47565. Run on multiple devices Cisco TelePresence Server There is a service disruption ( Memory consumption or device reload ) There are vulnerabilities that are put into a state. Cisco TelePresence Server is prone to a denial-of-service vulnerability. An attacker can exploit this issue to consume excessive amounts of memory resources, resulting in a denial-of-service condition. This issue is being tracked by Cisco bug ID CSCuv47565. MSE is a platform (Mobile Service Engine) that can provide Wi-Fi services. The platform collects, stores and manages data from wireless clients, Cisco access points and controllers. A security vulnerability exists in Cisco TelePresence Server due to the improper handling of specially crafted URLs by the HTTP parsing engine
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201604-0007", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "telepresence server software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "4.1(2.29) to 4.2(4.17)" }, { "model": "telepresence server software", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.1\\\\\\(2.33\\\\\\)" }, { "model": "telepresence server software", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.1\\\\\\(2.29\\\\\\)" }, { "model": "telepresence server software", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "4.2\\\\\\(4.17\\\\\\)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_server_software:4.2\\\\\\(4.17\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_server_software:4.1\\\\\\(2.33\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:telepresence_server_software:4.1\\\\\\(2.29\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_mse_8710:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_7010:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_on_virtual_machine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_820:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-6313" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85881" } ], "trust": 0.3 }, "cve": "CVE-2015-6313", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-6313", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-84274", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-6313", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-6313", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201604-039", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-84274", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-84274" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not followed by an unspecified negotiation, aka Bug ID CSCuv47565. Run on multiple devices Cisco TelePresence Server There is a service disruption ( Memory consumption or device reload ) There are vulnerabilities that are put into a state. Cisco TelePresence Server is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to consume excessive amounts of memory resources, resulting in a denial-of-service condition. \nThis issue is being tracked by Cisco bug ID CSCuv47565. MSE is a platform (Mobile Service Engine) that can provide Wi-Fi services. The platform collects, stores and manages data from wireless clients, Cisco access points and controllers. A security vulnerability exists in Cisco TelePresence Server due to the improper handling of specially crafted URLs by the HTTP parsing engine", "sources": [ { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "BID", "id": "85881" }, { "db": "VULHUB", "id": "VHN-84274" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-6313", "trust": 2.8 }, { "db": "SECTRACK", "id": "1035501", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-007018", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201604-039", "trust": 0.7 }, { "db": "BID", "id": "85881", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-84274", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84274" }, { "db": "BID", "id": "85881" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "id": "VAR-201604-0007", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-84274" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:53:12.245000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160406-cts1", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-cts1" }, { "title": "Cisco TelePresence Server Remediation measures for denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60774" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-84274" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160406-cts1" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035501" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-6313" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-6313" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-84274" }, { "db": "BID", "id": "85881" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-84274" }, { "db": "BID", "id": "85881" }, { "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "db": "NVD", "id": "CVE-2015-6313" }, { "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-06T00:00:00", "db": "VULHUB", "id": "VHN-84274" }, { "date": "2016-04-06T00:00:00", "db": "BID", "id": "85881" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "date": "2016-04-06T23:59:01.283000", "db": "NVD", "id": "CVE-2015-6313" }, { "date": "2016-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-84274" }, { "date": "2016-04-06T00:00:00", "db": "BID", "id": "85881" }, { "date": "2016-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007018" }, { "date": "2016-12-03T03:11:42.573000", "db": "NVD", "id": "CVE-2015-6313" }, { "date": "2016-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201604-039" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-039" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Run on multiple devices Cisco TelePresence Server Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007018" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201604-039" } ], "trust": 0.6 } }
var-201602-0051
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033. Cisco UnityConnection (UC) is a set of voice message platform from Cisco. The platform can use voice commands to make calls or listen to messages in a \342\200\234hands-free\342\200\235 manner. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco Bug ID CSCuy09033
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0051", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "unity connection", "scope": "eq", "trust": 1.4, "vendor": "cisco", "version": "11.5(0.199)" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "unity connection", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.5\\\\\\(0.199\\\\\\)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unity_connection:11.5\\\\\\(0.199\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1310" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "82634" } ], "trust": 0.3 }, "cve": "CVE-2016-1310", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1310", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2016-01055", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-90129", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1310", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-01055", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201602-133", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-90129", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "VULHUB", "id": "VHN-90129" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033. Cisco UnityConnection (UC) is a set of voice message platform from Cisco. The platform can use voice commands to make calls or listen to messages in a \\342\\200\\234hands-free\\342\\200\\235 manner. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nThis issue is being tracked by Cisco Bug ID CSCuy09033", "sources": [ { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "BID", "id": "82634" }, { "db": "VULHUB", "id": "VHN-90129" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1310", "trust": 3.4 }, { "db": "SECTRACK", "id": "1034937", "trust": 1.1 }, { "db": "BID", "id": "82634", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2016-001494", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201602-133", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01055", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-90129", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "VULHUB", "id": "VHN-90129" }, { "db": "BID", "id": "82634" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "id": "VAR-201602-0051", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "VULHUB", "id": "VHN-90129" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" } ] }, "last_update_date": "2023-12-18T13:57:34.102000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160203-uc", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160203-uc" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001494" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90129" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160203-uc" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1034937" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1310" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1310" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "VULHUB", "id": "VHN-90129" }, { "db": "BID", "id": "82634" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01055" }, { "db": "VULHUB", "id": "VHN-90129" }, { "db": "BID", "id": "82634" }, { "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "db": "NVD", "id": "CVE-2016-1310" }, { "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-17T00:00:00", "db": "CNVD", "id": "CNVD-2016-01055" }, { "date": "2016-02-06T00:00:00", "db": "VULHUB", "id": "VHN-90129" }, { "date": "2016-02-03T00:00:00", "db": "BID", "id": "82634" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "date": "2016-02-06T05:59:04.387000", "db": "NVD", "id": "CVE-2016-1310" }, { "date": "2016-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-17T00:00:00", "db": "CNVD", "id": "CNVD-2016-01055" }, { "date": "2016-12-06T00:00:00", "db": "VULHUB", "id": "VHN-90129" }, { "date": "2016-07-05T21:22:00", "db": "BID", "id": "82634" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001494" }, { "date": "2016-12-06T03:06:43.090000", "db": "NVD", "id": "CVE-2016-1310" }, { "date": "2016-02-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-133" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-133" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Unity Connection Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001494" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-133" } ], "trust": 0.6 } }
var-200909-0399
Vulnerability from variot
The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. Apache HTTP Server is an open source web server from the American Apache Software (Apache) Foundation. The server is fast, reliable and scalable via a simple API.
A security vulnerability exists in the mod_proxy_ftp module of the Apache HTTP server. one. =========================================================== Ubuntu Security Notice USN-860-1 November 19, 2009 apache2 vulnerabilities CVE-2009-3094, CVE-2009-3095, CVE-2009-3555 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.9
Ubuntu 8.04 LTS: apache2.2-common 2.2.8-1ubuntu0.14
Ubuntu 8.10: apache2.2-common 2.2.9-7ubuntu3.5
Ubuntu 9.04: apache2.2-common 2.2.11-2ubuntu2.5
Ubuntu 9.10: apache2.2-common 2.2.12-1ubuntu2.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Marsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3 protocols. If an attacker could perform a man in the middle attack at the start of a TLS connection, the attacker could inject arbitrary content at the beginning of the user's session. The flaw is with TLS renegotiation and potentially affects any software that supports this feature. Attacks against the HTTPS protocol are known, with the severity of the issue depending on the safeguards used in the web application. Until the TLS protocol and underlying libraries are adjusted to defend against this vulnerability, a partial, temporary workaround has been applied to Apache that disables client initiated TLS renegotiation. This update does not protect against server initiated TLS renegotiation when using SSLVerifyClient and SSLCipherSuite on a per Directory or Location basis. (CVE-2009-3555)
It was discovered that mod_proxy_ftp in Apache did not properly sanitize its input when processing replies to EPASV and PASV commands. (CVE-2009-3094)
Another flaw was discovered in mod_proxy_ftp. (CVE-2009-3095)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz
Size/MD5: 130638 5d172b0ca228238e211940fad6b0935d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc
Size/MD5: 1156 a6d575c4c0ef0ef9c4c77e7f6ddfb02d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz
Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb
Size/MD5: 2125884 643115e9135b9bf626f3a65cfc5f2ed3
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 834492 818915da9848657833480b1ead6b4a12
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 229578 9086ac3033e0425ecd150b31b377ee76
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 224594 85a4480344a072868758c466f6a98747
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 229128 446b52088b9744fb776e53155403a474
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 172850 17e4cd95ecb9d0390274fca9625c2e5e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 173636 b501407d01fa07e5807c28cd1db16cd7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 95454 a06ee30ec14b35003ebcb821624bc2af
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 37510 4c063b1b8d831ea8a02d5ec691995dec
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 287048 9cdc7502ebc526d4bc7df9b59a9d8925
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb
Size/MD5: 145624 4b613a57da2ca57678e8c8f0c1628556
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 787870 67b1855dc984e5296ac9580e2a2f0a0c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 204122 edf40b0ff5c1824b2d6232da247ce480
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 200060 6267a56fcef78f6300372810ce36ea41
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 203580 c487929bbf45b5a4dc3d035d86f7b3a0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 172876 bae257127c3d137e407a7db744f3d57a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 173660 9dd0e108ab4d3382799b29d901bf4502
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 93410 d5d602c75a28873f1cd7523857e0dd80
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 37508 22049e1ea8ea88259ff3f6e94482cfb3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 263066 43fa2ae3b43c4743c98c45ac22fb0250
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb
Size/MD5: 133484 e70b7f81859cb92e0c50084e92216526
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 860622 6d386da8da90d363414846dbc7fa7f08
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 221470 8c207b379f7ba646c94759d3e9079dd4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 217132 069cab77278b101c3c4a5b172f36ba9b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 220968 2f6ba65769fc964eb6dfec8a842f7621
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 172874 89137c84b5a33f526daf3f8b4c047a7e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 173662 23e576721faccb4aef732cf98e2358d4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 105198 44f9e698567784555db7d7d971b9fce2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 37518 fe7caa2a3cf6d4227ac34692de30635e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 282644 ec0306c04778cf8c8edd622aabb0363c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb
Size/MD5: 142730 d43356422176ca29440f3e0572678093
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 805078 0f1f6a9b04ad5ce4ea29fd0e44bf18a4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 211674 eb19532b9b759c806e9a95a4ffbfad9b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 207344 9e5770a4c94cbc4f9bc8cc11a6a038f1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 210948 6d1d2357cec5b88c1c2269e5c16724bc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 172882 d04dd123def1bc4cfbf2ac0095432eea
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 173662 6be46bbb9e92224020da49d657cb4cd4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 94510 9df6ae07a9218d6159b1eebde5d58606
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 37506 89856bb1433e67fb23c8d34423d3e0a5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 269070 bf585dec777b0306cd80663c11b020df
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb
Size/MD5: 131466 340eaf2d2c1f129c7676a152776cfcf3
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz
Size/MD5: 141838 37d5c93b425758839cbef5afea5353a2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc
Size/MD5: 1381 78c9a13cc2af0dbf3958a3fc98aeea84
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz
Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 1929318 d4faaf64c2c0af807848ea171a4efa90
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 72920 065d63c19b22f0f7a8f7c28952b0b408
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 6258048 33c48a093bbb868ea108a50c051437cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb
Size/MD5: 45850 07a9463a8e4fdf1a48766d5ad08b9a3c
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 253080 3c6467ee604002a5b8ebffff8554c568
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 248676 3c83ce9eb0a27f18b9c3a8c3e651cafa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 252490 cf379a515d967d89d2009be9e06d4833
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 205592 af6cb62114d2e70bf859c32008a66433
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 206350 9c3d5ef8e55eee98cc3e75f2ed9ffaff
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 141660 958585d6391847cd5a618464054f7d37
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb
Size/MD5: 803974 76d23bd94465a2f96711dc1c41b31af0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 236060 ad4c00dc10b406cc312982b7113fa468
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 231580 07ae6a192e6c859e49d48f2b2158df40
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 235308 18a44bbffcebde8f2d66fe3a6bdbab6d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 205594 73ec71599d4c8a42a69ac3099b9d50cf
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 206374 c1524e4fa8265e7eaac046b114b8c463
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 140644 379a125b8b5b51ff8033449755ab87b8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb
Size/MD5: 755574 9de96c8719740c2525e3c0cf7836d60b
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 235578 0265d4f6ccee2d7b5ee10cfff48fed08
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 231234 611499fb33808ecdd232e2c5350f6838
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 234738 d7757d2da2e542ce0fdad5994be1d8bd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 205592 c10ac9eb401184c379b7993b6a62cde3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 206358 fc91c0159b096e744c42014e6e5f8909
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 141212 f87d5f443e5d8e1c3eda6f976b3ceb06
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb
Size/MD5: 749716 86ae389b81b057288ff3c0b69ef68656
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 254134 4337f858972022fa196c9a1f9bb724fb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 249596 44a6e21ff8fa81d09dab19cab4caffdb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 253698 f101a1709f21320716d4c9afb356f24f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 205604 3f4d4f6733257a7037e35101ef792352
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 206386 06402188459de8dab5279b5bfef768fa
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 158390 0acffbdb7e5602b434c4f2805f8dc4d0
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb
Size/MD5: 906022 28c3e8b63d123a4ca0632b3fed6720b5
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 237422 5651f53b09c0f36e1333c569980a0eb0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 233152 1165607c64c57c84212b6b106254e885
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 236606 bbe00d0707c279a16eca35258dd8f13a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 205598 76afcd4085fa6f39055a5a3f1ef34a43
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 206372 5c67270e0a19d1558cf17cb21a114833
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 143838 28e9c3811feeac70b846279e82c23430
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb
Size/MD5: 765398 92c5b054b80b6258a1c4caac8248a40a
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz
Size/MD5: 137715 0e8a6128ff37a1c064d4ce881b5d3df9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc
Size/MD5: 1788 5e3c3d53b68ea3053bcca3a5e19f5911
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz
Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 2041786 cd1e98fb2064bad51f7845f203a07d79
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 6538578 32e07db65f1e7b3002aedc3afce1748c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb
Size/MD5: 45474 0f1b4fb499af61a596241bd4f0f4d35d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 254968 f2004f847cc5cbc730599352ad1f7dc6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 249196 fb001fc4f192e9b8ae1bb7161925413c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 254360 419b942bad4cf4d959afcfa3ce4314e2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 208524 0d87bf6acbf1ab5dc48c68debe7c0d26
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 84490 2a4df4b619debe549f48ac3e9e764305
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 82838 215665711684d5b5dd04cdfa23d36462
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 209550 496d387e315370c0cd83489db663a356
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 147762 48061b9015c78b39b7afd834f4c81ae0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb
Size/MD5: 820242 3497441009bc9db76a87fd2447ba433c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 241376 488812d1a311fd67dafd5b18b6813920
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 236082 9256681808703f40e822c81b53f4ce3e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 240668 2b6b7c11a88ed5a280f603305bee880e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 208532 e0eccceba6cae5fb12f431ff0283a23e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 83922 ea5f69f36e344e493cce5d9c0bc69c46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 82320 0d9b2f9afff4b9efe924b59e9bb039ea
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 209554 f4e53148ae30d5c4f060d455e4f11f95
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 146596 5ed6a4af9378bacfb7d4a034d9923915
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb
Size/MD5: 778564 ffd7752394933004094c13b00113b263
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 238358 4955c7d577496ea4f3573345fad028a4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 232964 76aecf38baba17a8a968329b818ec74a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 237626 83f32bd08e2e206bbdb9f92cfb1a37e5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 208528 6672fb116e108687669c89197732fbb0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 83870 b8f875f197017aec0fe8203c203065d7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 82296 d6724391ed540b351e2b660ba98af1ca
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 209550 263b43fb11c6d954d5a4bf7839e720a4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 146282 a225b8d0f48e141eea28b2369d4595c0
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb
Size/MD5: 766494 454c737e191429c43ad3f28c9e0294a0
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 261510 d3e1155682726cc28859156e647d97b3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 256082 e49d894a6e9ab612a3cbd2f189ca3d8d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 260850 bc3cd7677cd630ac00424e73a3a6b343
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 208542 ae1cc6b1323832528ad8f0e7130ec87d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 84558 68452b686e89320007e9c5367ce36345
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 82908 2b8c5fc4bdec1017735dc16eba41d0a6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 209562 a8da7487e3dcd1bdff008956728b8dd3
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 161030 a5ffe07d5e3050c8a54c4fccd3732263
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb
Size/MD5: 926240 8282583e86e84bd256959540f39a515d
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 246720 e54b4b9b354001a910ec9027dc90b0d2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 241280 1eea25472875056e34cd2c3283c60171
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 246024 5709e7421814ecfb83fff5804d429971
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 208528 25cdfd0177da7e5484d3d44f93257863
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 84096 3ffbacffcc23ffc640a2ce05d35437bf
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 82470 17d1ca84f9455c492013f4f754a1d365
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 209546 696ef3652703523aea6208a4e51e48f1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 150932 44c89e0249c85eed09b6f3a6a23db59d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb
Size/MD5: 783902 773a80d7a85a452016da3b10b1f3ae43
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz
Size/MD5: 141023 50d6737005a6d4fe601e223a39293f99
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc
Size/MD5: 1795 59720f4d7ad291c986d92ec120750c3d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz
Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 2219326 d29c903489b894ddf88b23a0fec23e5c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 46636 ee03585b00f277ed98c0de07a683317a
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb
Size/MD5: 6948222 a3505a83c13cf36c86248079127dd84d
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 259028 5e9bddefad4c58c3ef9fd15d7a06988d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 253218 ee1bfbb759ffade3a52a6782e2f4b66d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 258414 8ef063026de9790bac1965427ce1b584
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 213294 09701d434bd102e4205e551b4525afd1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 214258 e98de48ea01e1132c5f1248a9a018745
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 151140 2f7c7f14b843b2c24de8c67356406449
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 826834 28abdf1c7be886e9be2825d351abaec7
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 87818 670c62615e107920c45893b3377ab2a0
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb
Size/MD5: 86094 5a7c68fd37066287b4819cba4cfed1f2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 245538 952540b7679ebc8d3ffc953f32d3be0f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 240048 08a7fd4888ffd9188890e57c613c4be7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 244914 955bb5121da808d44aa994386d90723f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 213308 dd16143608ff8c41cb2d5cd27212a57e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 214280 1e1f5d6feef40413f823a19126a018e3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 150046 0769d86d26282d1d31615050ae5b8915
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 784198 8760e9c37147d0472dbbfe941c058829
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 87182 21980cb1035d05f69b857870bbcbc085
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb
Size/MD5: 85572 6a1b8a5e4cb19e815e88335757b06cf3
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 242386 859ad63822b7e82c81cd6dcaca088c4a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 236924 200538ce94218c9d8af8532636bfd40a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 241822 3a3183ea4ee77d2677919d3b698f92a1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 213286 bf81273b1db0a4a621085171c2b2b421
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 214264 ed278dab71289d2baae2ea409382fbf8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 149758 75f6e2d7bd1cdfe5b1806062c3c859df
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 773424 c7cdc26051bd9443ae25b73776537fb5
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 87132 32e7ea89c96a0afce7ce1da457d947fb
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb
Size/MD5: 85550 1d9b5963aa6ea5c01492ec417ab8510a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 265476 5d03fe6b2da8de98c876941ff78b066f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 260478 3e3aeaaf496cc86c62a831c59994c1f2
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 265154 5eae30e7a33c09b37483f3aab595d0e9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 213314 879534ebabbb8be86b606e1800dc9cf8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 214286 922033231a6aa67ecca1c400d47f09c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 164444 74faf68f0baeffcd011155ca9b201039
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 932416 2911758e4ad1b3b401369621301ea76f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 87876 1d45c033ec5498c092f30188cf1d481e
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb
Size/MD5: 86154 52c1d8806d52fef6f43ab53662953953
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 250786 4e8e98dcba5543394ed5f07d141ce408
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 245094 a82bf04fc92b8c275b0c0f25cc81ff91
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 250110 092cf734813ae1d127d7b4f498f936c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 213312 98d7062a6bdb58637f7e850b76bfbc80
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 214286 a378e2e0418631cec0f398379a446172
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 154284 ce8b7bbccd359675b70426df15becfed
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 789298 11f088b18425b97367d5bc141da2ef2f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 87384 477b6594866c8c73a8a3603e7e646c68
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb
Size/MD5: 85686 5562ea5a0e6f01ba12adda3afb65c1b0
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz
Size/MD5: 185244 1ef59f9642bd9efa35e0808ea804cd0b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc
Size/MD5: 1888 d3bfdecefdd8b1adec8ab35dcf85d2b3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz
Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2246560 be12bcc117bf165ffd3401486186762e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2336 009d381342b0be5280835a46c91f01d9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2374 7545a3750acea08e95bee86f6a3247e2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2314 17719223d92d46821098ce178b5947d6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 284782 4321e3201d8e8d1a9e3c6fbe6864102b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 1424 7b4d96008368549d5600a8c1f64a7559
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb
Size/MD5: 2366 46add3d428c97fa69a8848a3e4025bb0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 137080 91e4f72d0f1f0abe91555e1497558fc2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 138176 5fd6a5ed536306528f9f2c1a0281ad70
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 156646 cfa55666363303b3f44a24fa2929bf01
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 1399630 82b36d57faa29a646e72a1125600c11c
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 92488 ddebef9d1a537520380f85b63c512bef
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb
Size/MD5: 90880 c6d163edf145da8ff6d102dc0dd1f8d7
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 137102 69dcd0519ca612e02102f52dcb50bf7f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 138200 17221b53903d664823a55faa1ec4d9a9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 155166 4347806710edff47fc051b4a68d5b448
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 1309136 d9a7df212b315fc6f77fc87fa8eb4a04
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 91876 289bf732dd4750a2ce61ab121b04b079
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb
Size/MD5: 90316 add7f446f6b524343c0066a486dd299a
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 137088 571e9f0370b5687acff25f71c4efe33e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 138192 816a6e033f02114553bbb3627b9c6f9c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 155090 af8272dc794250c30cd2f66b82486dc2
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 1290606 4c51de07f5a6fe9612de45369e6f35a5
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 91830 06866386df811127f4fd71d6fb2a9e2a
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb
Size/MD5: 90312 9e68bd8111503135a4eae7265b0084ae
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 137096 61b24dbeb12d7998e5d7014c26410a99
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 138202 599898ff374bde8bfa388e2615064c5a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 161058 fea8f5b9a80bef9c4cb3405bc37160af
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 1390150 fb1a244728a509586b77d02930fcf10f
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 92400 572c3b0aa5ab717e8c4e4e8248aff1ff
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb
Size/MD5: 90774 82011ebc757d31e690698cf9913e3adc
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 137098 7f566dfade1678c72eac7dd923ab5987
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 138202 09fbc3145d768cf1f204d47b50e21528
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 159488 7cb6c81588adaee162b8c85a1f69e7a7
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 1297936 106b0b71f5e928c1d543973b5b1f015b
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 92166 28899fe31226880dfa961d8b05e8fa43
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb
Size/MD5: 90554 f207de0099ed259e2af736e8c82f91c2
. Note that this security issue does not really apply as zlib compression is not enabled in the openssl build provided by Mandriva, but apache is patched to address this issue anyway (conserns 2008.1 only).
Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this security issue was initially addressed with MDVSA-2008:195 but the patch fixing the issue was added but not applied in 2009.0.
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file (CVE-2009-1195).
The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy module in the Apache HTTP Server before 2.3.3, when a reverse proxy is configured, does not properly handle an amount of streamed data that exceeds the Content-Length value, which allows remote attackers to cause a denial of service (CPU consumption) via crafted requests (CVE-2009-1890).
Fix a potential Denial-of-Service attack against mod_deflate or other modules, by forcing the server to consume CPU time in compressing a large file after a client disconnects (CVE-2009-1891). NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes (CVE-2009-3095).
Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-session renegotiation (CVE-2009-3555).
Packages for 2008.0 are being provided due to extended support for Corporate products.
This update provides a solution to these vulnerabilities.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
Updated Packages:
Mandriva Linux 2008.0: dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu MUj4lK2Wsb+qzbv2V+Ih30U= =VdZS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Debian Security Advisory DSA-1934-1 security@debian.org http://www.debian.org/security/ Stefan Fritsch November 16, 2009 http://www.debian.org/security/faq
Package : apache2 Vulnerability : multiple issues Problem type : remote Debian-specific: no CVE Id(s) : CVE-2009-3094 CVE-2009-3095 CVE-2009-3555
A design flaw has been found in the TLS and SSL protocol that allows an attacker to inject arbitrary content at the beginning of a TLS/SSL connection. The attack is related to the way how TLS and SSL handle session renegotiations. CVE-2009-3555 has been assigned to this vulnerability.
As a partial mitigation against this attack, this apache2 update disables client-initiated renegotiations. This should fix the vulnerability for the majority of Apache configurations in use.
NOTE: This is not a complete fix for the problem. The attack is still possible in configurations where the server initiates the renegotiation. This is the case for the following configurations (the information in the changelog of the updated packages is slightly inaccurate):
-
- The "SSLVerifyClient" directive is used in a Directory or Location context.
-
- The "SSLCipherSuite" directive is used in a Directory or Location context.
As a workaround, you may rearrange your configuration in a way that SSLVerifyClient and SSLCipherSuite are only used on the server or virtual host level.
A complete fix for the problem will require a protocol change. Further information will be included in a separate announcement about this issue.
In addition, this update fixes the following issues in Apache's mod_proxy_ftp:
CVE-2009-3094: Insufficient input validation in the mod_proxy_ftp module allowed remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.
For the stable distribution (lenny), these problems have been fixed in version 2.2.9-10+lenny6. This version also includes some non-security bug fixes that were scheduled for inclusion in the next stable point release (Debian 5.0.4).
The oldstable distribution (etch), these problems have been fixed in version 2.2.3-4+etch11.
For the testing distribution (squeeze) and the unstable distribution (sid), these problems will be fixed in version 2.2.14-2.
This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages.
Updated apache2-mpm-itk packages for the armel architecture are not included yet. They will be released as soon as they become available.
We recommend that you upgrade your apache2 and apache2-mpm-itk packages.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc Size/MD5 checksum: 1071 dff8f31d88ede35bb87f92743d2db202 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz Size/MD5 checksum: 124890 c9b197b2a4bade4e92f3c65b88eea614
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb Size/MD5 checksum: 2247064 357f2daba8360eaf00b0157326c4d258 http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb Size/MD5 checksum: 6668542 043a6a14dc48aae5fa8101715f4ddf81 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb Size/MD5 checksum: 41626 27661a99c55641d534a5ffe4ea828c4b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb Size/MD5 checksum: 275872 8ff0ac120a46e235a9253df6be09e4d5
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 346016 02b337e48ef627e13d79ad3919bc380d http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 407682 f01d7e23f206baed1e42c60e15fe240f http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 1017408 1c8dccbed0a309ed0b74b83667f1d587 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 449704 b227ff8c9bceaa81488fec48b81f18f6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 450266 766ba095925ee31c175716084f41b3cf http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 444898 3b1d9a9531c82872d36ce295d6cba581 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb Size/MD5 checksum: 407030 eedabbc4930b3c14012f57ec7956847b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb Size/MD5 checksum: 184920 2d152290678598aeacd32564c2ec37c2
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 409010 15d5dda7eb1e9e8d406cd9ff4b25e60f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 408330 0bf271280295146f4ded8c02335e8fc1 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 1000068 f92b3deafb9ce263d0d66b753231a003 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 436268 9ef6b02f0ecf9905c14114a464c86f80 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 432320 b734b0c2f1d2177a828cff7d8e34d17c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 342152 ef061f914027b41b788a31758d7c4e96 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb Size/MD5 checksum: 436766 deb97a3637ae8be3e016e37c038bc470 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb Size/MD5 checksum: 172802 0550f661c804ef0c0ec31e1928f5f97d
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 421056 b55b215aee8398e6388a73b421229db7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 408940 8782732ef6487ef268abf2856ec5e2c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 408140 f3627e52eaf7a011a5a624ea25fa058b http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 968448 ac1354c562e7969e47561f4cba3a859b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 346166 a8729d03737330075908c2b8b2f5ce0b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb Size/MD5 checksum: 157634 53c277ca7e52e7e60a523183e87beec3 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 421782 b17f7ce0bfd6fee4877d9bccaf82770e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb Size/MD5 checksum: 417026 03b845039bf49fba64f064acda350f43
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 444058 16fb9ac5807fcf161321ffc8467e963d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb Size/MD5 checksum: 179532 b1f7b89ac1e830b72e30c9476b813263 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 352116 f34f19a1bf40a37695ac0aeb3f5b6d10 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 443324 e7106e9195fcd9f34ced7bccb009cbb7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 1078948 29a60062b3f7676f768dda1d4cdb78fd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 439968 6ff5b95ba06596c04f2fc7dc3adac7ac http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 410880 28ce1d24c4e152624c38330d34781636 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb Size/MD5 checksum: 409994 2ce21d9fc51fbbeb5e05ac7c418d7e11
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 409776 04bafa059e90c14851f290c02fc7a29e http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 963818 f2755fd250837dd878a24ffc8527855d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 425034 fc0b075a77853494886719b1bf4d7092 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 421206 d2758678dc6dcfb2298a5e69dbd199d0 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 425510 5df035120241567d62ba4154a7ade25f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb Size/MD5 checksum: 161256 614f006996e6309829bf7c80bb95e3ed http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 410518 833b5256083de5f76d83354f63916af2 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb Size/MD5 checksum: 343876 435638e472ccb187c7713f96840cf156
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 407664 9929d570df08ea81c10235d8cfad8cec http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb Size/MD5 checksum: 231808 505ed0109a851680126951f228f4ed40 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 491120 d1ef23e9bbd457b1c30d50234050b112 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 498202 f430c9b4231122f996799b45d68596a3 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 407018 f721b04b90b8b2b5ec76916488395bdd http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 360664 08763e41786b3c5b28cf3e27d234419d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 497388 6ef80d442fbf5046e78b9b2a0637adb9 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb Size/MD5 checksum: 1204566 d1cc5f38e5683c539db6673611585b67
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 430112 01c3cf5fc888bff3967c95736b3caf40 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 407674 688656128f0f46e8b35da61d731e244f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 434122 791a223b58a6a3a00fdd5517decc6ff2 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 951736 68a93c433a24dd42b461907c2b61c6d2 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 407022 10cf7a6fa3ad60183a80b7fddc08ed98 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 350066 ab3498abf9ddc41f0665be9c2912beab http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb Size/MD5 checksum: 434784 2d07f9376a7c7eb6229e0c5238e604fc http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb Size/MD5 checksum: 169932 db0ecd6b89594ecbff3bacd9d184f808
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 428958 3c7b9e69ccbeb0db17d437ece3717b65 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 407040 61a67a76dd0acfaeb747d5ee745cb3fa http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 433736 74adf126949edfd4b1af734b3a8255f8 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 951730 3c9d5a12163e7d1c939d26829a4454f1 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 407694 0297490b8b4aff5e1a4527a9c897fbee http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 350302 843a3c227ba43dc4b882c96cad62a6eb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb Size/MD5 checksum: 434220 b18b6688a18a11d7bfa20d486c13ae64 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb Size/MD5 checksum: 168814 6eedc4fb9e8027cf6d11c427a1cc4f8c
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 1061292 0a43b7054755c361229d5e14db9c3156 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 432806 ebe9b3113da3361dabf67acd291f9d93 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb Size/MD5 checksum: 168374 ab7eb4de4a4c224a94698ebb67f627ea http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 433416 0c53941e7e8765780e4e4a71f81a592b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 354920 0682a419e0d59ff5a2af1f322991b157 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 410150 69ddc8b0b8ec235e65eabde0adbc1db7 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 428826 f556fd9726b4c66bbe6fdc05b84d9918 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb Size/MD5 checksum: 409396 d4b779470977873916bff7353829f172
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 437364 0d844765789f2fcc4cf0c24e755b4c3d http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 994710 63d476187cc9eed384ff792ce8b6f471 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 443278 114375b6439d8a9cf344dd4829c7b6d2 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 407682 e0db3031b4bb381a0f3178569d4c514a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 442268 219d9f7f67d2a53a3c3e700c68a6d682 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 348624 ac97c9840e0cb11a1cf1e44fd1875015 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb Size/MD5 checksum: 407026 6233c65e8860b416d7a6265ae2c2eda4 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb Size/MD5 checksum: 177986 634687237fd58d539bc9492415a94b77
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 418896 96bdf44ad9d8c1d86ee3aaf383c9dcce http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 412078 c9aab17ccba1846ea02df78f636a28a6 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 342696 7dd353d553f6a495c506b22f60ff2a0d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb Size/MD5 checksum: 158054 60de9a240c905bdb6ffa0ab6c032096d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 422966 edb7194c73d08c0bdb1eed6bd19ceb53 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 422444 ad0a85ada33d687e1fc67b0fa3c40244 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 960150 0dae013a3e07502409918ff649cb1375 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb Size/MD5 checksum: 411290 88e769a08329b6728c6fd0770d241874
Debian GNU/Linux 5.0 alias lenny (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc Size/MD5 checksum: 1673 f6846ac2d9cbd7887629a9c503154310 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz Size/MD5 checksum: 145719 fd456ef168b7f1ca1055ffbca1df53db
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 2060318 c2499fa1040a9ace89c1a969de4db870 http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 6736558 e09131a305cf2e51d3c14ed7c1beaf5d http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb Size/MD5 checksum: 45238 922ce7e9d14885bab9c9cbbfab99fbd3
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 209720 29861b61a3ae0912a7eb1ba2096b0421 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 84444 af60f321516a06fc9588433ba2c1a88e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 256598 730d50c0f57ba7aad84e6897217bf42d http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 2402082 b932e642a152e30f948437d7313d2dcf http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 82728 bb04bbeae7865acad1ae89e943702623 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb Size/MD5 checksum: 198236 61b2f1529a056145d9ea8a87c5c5e8c0 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 208690 f6d15e0b6fa15a3738e9130b4044ce37 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 849014 dddd323a55b010c29a8626194b71a7a1 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 147844 40f11b60e0f5154680f16c1c67943101 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 261662 7b88269d9ce2877809a0f47daa4e756d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb Size/MD5 checksum: 262336 eced46181f89a7f8ee636c0dce4789f7
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 210246 bb629f54f383bfcce66a6bf0bc1a2b6d http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 825462 051201fb8baa9a7a961961dd5082929a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 257694 3b8c5bff06a870ccd062ce53771a43a4 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 211268 5e07756440fecd3a3ee3815a6cff3ff5 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 258424 92c5467fbef1d4da6803507b679df099 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 82532 40718aa8ebb6532404fad4b5ee2a1e09 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 84140 743b1e0fd988539a7346bddbcd573767 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 253708 bcc5c9f767c1e62913af45827f04b83f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb Size/MD5 checksum: 195214 42f4650b895a51b853c253bbbd1e2cc0 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 2455308 9b8792a5defa5193d825d31dc47b43f2 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb Size/MD5 checksum: 144980 240232c2f4932579c60ecee786c0af26
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 224760 9615e8207a01d2759de57b58cd885286 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 83230 c840cb7342a3a83e0587fd3baacce760 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 2327178 39819fd5f56728620aaefdbe10887c2b http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 147202 f7ebf064272389cf2dd7db7bfe3ff267 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb Size/MD5 checksum: 161596 b7a2763998f12394ecae68df6ec73fbb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 223898 fbd3f6bc3340643f55862e5b14947345 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 786918 a142a6fbee216aaa87378bdc53773eb2 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 209812 2e4b61b494abdd8e52b219456a82e499 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 219946 4ac3564788d25b492a833e2df463b41e http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 81412 abe1efff8619aac89534c3f4d57c5356 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb Size/MD5 checksum: 211008 865b518f1a18de1020feb2212b137a6c
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 212612 2b8654bdda7346a2a7804800e9a11d8e http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 802766 535b466511548a5264b0da3a3a348381 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 226068 8921ab3294cf45178f3b90fd51fbafc3 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 213694 38498cbd15341da4279e4193a4708c6c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 226354 57f22f55c3ca485b5974e1f2a4ef1414 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 83934 6a6a2de840f638874d8ae05611f142b9 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 82284 b225eb7806650013baccae619ad08f2b http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 2340926 83bb45aa97542f6f796780c8a2d24c8b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 221894 872e3f1df2080a84cca36f48e6c8e575 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb Size/MD5 checksum: 151226 3172e8ba667991da2881ea6a7b2781cc
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 84022 f603a1c369bbc7d05efe1ad99325e020 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 153048 0568fcb47c9cad398c7fd7abe2276828 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 82214 f27d31e710ba6640471c47a6fc240aad http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 246406 f18257777ba62d65ceb3aa4842415c74 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 241578 e71e710d7889e79b85e4c20b539a4d26 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 211730 a9913999aac5559db1e75835d87a2efd http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 896810 e8e2d9459750e5d9be76c00923a25696 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 245816 6a876fb502903c7bfcb5a4b8dad71a7a http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 213028 f072f0ca44edc122c1b3e1da847f1c8c http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb Size/MD5 checksum: 183316 41a32b0fd061c4f2afbd740af5e8325a http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb Size/MD5 checksum: 2385020 366e6e9bd1dec0ba6a784813785f13d3
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 82366 ab10d1ab26c914777c5296fe9ccfe027 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 241326 2ee9101bf92fcac69249094b3ca11e2a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 240776 43a654cf0439fc97997a57baec5e2995 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 84104 f73a1bff0a8a4426e63803c4e5c67c60 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 783440 053ba7ef4fbb56547200c32c35ac8a0e http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 143414 c20c10a3eadac1c494a5750888875800 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 237396 06841f14531fab0adb92177af849c8be http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 211420 69c67bd0052c70322924b901ba5f5428 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 2324892 87c51cc1fb8ae2532adcfa601a7b5af4 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb Size/MD5 checksum: 212726 11b86a68880fa98a130e449dec0fbbcc http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb Size/MD5 checksum: 179396 4ae5716372fe19991b0d8a4cc751d45f
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 162732 0a9a153e3703f9dbd33e325d67373bce http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb Size/MD5 checksum: 247068 39445ee73d2076bfa589a5840a3d6024 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 1036624 80b366704dc888c2bea8d84c316faf33 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 208668 c2b06d3c767fa737fbf5e1c3d50d001c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 311692 77ff8879c2853c4b33903299ec3120c8 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 312616 1c20b667ebbd43b0ee1b01cd1cdd991d http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 83920 a383c7aef1758f963c019793af7b5f92 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 2317952 803f0b941814cbbc49f4e37bc3b9ca95 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 209700 59ab45d2c7c2168a941ff2fc842268e1 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 304670 067ece69f8b9518f9b18cd948c4df971 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb Size/MD5 checksum: 85802 9294d252435e8026d6135bf8efdfaf46
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 2465158 a36366e07810785cd1f2dc3b020d3486 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 780460 a5daeb91029f3b027a810ee22456ebd3 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 233408 ec9001ee4c996d0b14a9e67d9ce380ec http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 82082 1fc55f0526e3bf90c2156364055a1627 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb Size/MD5 checksum: 171444 789208a77578e49ebca9be904c99aff3 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 83688 8612d0c31dee19c557723b08354c20d7 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 149712 ac8ddf3ab4a3b0fb255adbc588e57305 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 209718 8af3815f7794f4e60d72ba52d3bd19c4 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 229494 c2ef345862009f2a2b979205fec22567 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 208698 246c0001aaa98be577f6c5f004330285 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb Size/MD5 checksum: 233980 ce7b3760443a98b0ddc0607a7a9842bf
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 228110 e45b1c3294102e26eee671b860f4aabc http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 208710 1403636fff03ab43353cdffdef62ffd7 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 83708 9b1c257025920f6dd0a7a2b231c97141 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 209740 546504d6f0a2a449e9bcd618f4700ce5 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 82128 31209b35ecb423f2d88347df6c08eddb http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 2420074 b57ff2a01ee7f29d0dcba4214dc7fc21 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 232140 3dfff4c54077cb221e19533f19538834 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 778974 d9d0084ea48aaa56d2f99c632711d084 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb Size/MD5 checksum: 169470 f04a239ba4f1d6ae4ff8ce0960f784fd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 232796 8ced513dc28d7165fd76076803b98188 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb Size/MD5 checksum: 150024 c2a66c2c63eeb66df98b136cceadc780
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 84570 b43f074242385089dda2aae2e9ae1595 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 915976 723f3349b829894595b913099f06ecc2 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 257408 c4bab781417526a0dfdb2240ab2fef07 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 2495210 6fb817120bcb095006fd09d2318f28ee http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb Size/MD5 checksum: 195192 6b4d950e48c6cdfd00d403e42b719b40 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 208684 ece82cc979cff6832d51a6caf51f38b5 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 82908 c54a24103b503b5de1b27993ee33610f http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 160960 361e2bae65d5f1303073d8e4d88ccdb7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 209714 81fbc6671b2d4137dc52232e9d572ea9 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 258234 6dbd57dc907e93b5e9dcd3058e99b30f http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb Size/MD5 checksum: 253294 696e2e9219d6e029c0c6f024045a4d5f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 82544 4e332ccedffd13b1e7b866fe71cf8a9b http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb Size/MD5 checksum: 197642 e32a924a47b90452356956e3fe39d34e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 255970 197eea5c422ecf37ec592bf9612c3b2f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 208694 33dddaec24eb4475411eb55abb5d5e71 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 150912 2aa00b2fb3b84a536030f5b5635115bc http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 209726 cf54089c8a33087820f8c9359e461625 http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 2409108 1b6e40f5d2772a0a1f26424f4b470136 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 824586 ff52926d953f8b5cbde82ac31176dedb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 259924 655aca8f56383ebd106ded50d8f557ea http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 260610 12751082d3f1466735d1b3d395d63690 http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb Size/MD5 checksum: 84310 9aa451ccb1513c05f4ccc0319124181e
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 2231018 fcdbb08c45ff474592590fac0aa78dac http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 84568 6dcf4195e216a22ef2919806d55d5098 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 237224 9bf96cc5f932643b1c55c6a9fa238af1 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 241474 ed8557af547d9d55a075fca5cf88488d http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 82888 bde0baf83e2e972b398be6a500f77125 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb Size/MD5 checksum: 177562 09cbb49296407c83ef1575b003dfb129 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 241014 2c10b920cdfec918af3eb148e29fca0f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 212798 28edff7612bb824fc20d88c29b8b7e1f http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 781748 63e7003956d73b1a04e544c00eaa7728 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 213976 b7e758d0a2e6574944d27e2d6e40f60c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb Size/MD5 checksum: 146596 c37cea33bed94a68326b511a66bf050e
These files will probably be moved into the stable distribution on its next update.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. Patch kit installation instructions are provided in the file SSRT090244 Apache CVE-2009-3094, CVE-2009-3095.txt . The patch kits and installation instructions are available from the following location using ftp:
Host Account Password
ftp.usa.hp.com ewt01 Welcome1
CSWS version 2.1-1 patch kits are available for both ALPHA and ITANIUM platforms.
Itanium Images mod_proxy.exe_ia64 mod_proxy_ftp.exe_ia64
Alpha Images mod_proxy.exe_axp mod_proxy_ftp.exe_axp
The patch images will be provided in the next regularly scheduled update of CSWS 2.1-1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02160663 Version: 1
HPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-06-02 Last Updated: 2010-06-02
Potential Security Impact: Remote Denial of Service (DoS), unauthorized access
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX running Apache-based Web Server. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or unauthorized access.
References: CVE-2009-3094, CVE-2009-3095, CVE-2010-0408, CVE-2010-0740, CVE-2010-0433, CVE-2010-0434
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.23, B.11.31 running Apache-based Web Server versions before v2.2.8.09 HP-UX B.11.11, B.11.23, B.11.31 running Apache-based Web Server versions before v2.0.59.15
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-3094 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4 CVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2010-0408 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2010-0434 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
Note: CVE-2009-3094, CVE-2009-3095 and 2010-0740 affect only HP-UX Web Server Suite v2.30; CVE-2010-0408, CVE-2010-0433 and CVE-2010-0434 affect only HP-UX Web Server Suite v3.09.
RESOLUTION
HP has provided the following upgrades to resolve these vulnerabilities. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
For Web Server Suite before v3.09 HP-UX B.11.23 ================== hpuxws22APACHE.APACHE hpuxws22APACHE.APACHE2 hpuxws22APACHE.AUTH_LDAP hpuxws22APACHE.AUTH_LDAP2 hpuxws22APACHE.MOD_JK hpuxws22APACHE.MOD_JK2 hpuxws22APACHE.MOD_PERL hpuxws22APACHE.MOD_PERL2 hpuxws22APACHE.PHP hpuxws22APACHE.PHP2 action: install revision B.2.2.8.09 or subsequent
HP-UX B.11.31
hpuxws22APCH32.APACHE hpuxws22APCH32.APACHE2 hpuxws22APCH32.AUTH_LDAP hpuxws22APCH32.AUTH_LDAP2 hpuxws22APCH32.MOD_JK hpuxws22APCH32.MOD_JK2 hpuxws22APCH32.MOD_PERL hpuxws22APCH32.MOD_PERL2 hpuxws22APCH32.PHP hpuxws22APCH32.PHP2 hpuxws22APCH32.WEBPROXY hpuxws22APCH32.WEBPROXY2 action: install revision B.2.2.8.09 or subsequent
For Web Server Suite before v2.30 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.15 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY action: install revision B.2.0.59.15 or subsequent
HP-UX B.11.31
hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.59.15 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 2 June 2010 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkwG2+IACgkQ4B86/C0qfVm3LACfZ2twc1MNibwpLscDC7giyJJv nksAnR0xfycsdI9Z5RyDC/o+Dnt4Q100 =/Gfl -----END PGP SIGNATURE----- .
BAC v8.07 supplies Apache 2.2.17. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200909-0399", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "http server", "scope": null, "trust": 1.2, "vendor": "apache", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "10.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "12" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.6.3" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "4.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.0.64" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.0" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "10" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.2.14" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "CNNVD", "id": "CNNVD-200909-108" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.14", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.6.3", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-3095" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intevydis", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-108" } ], "trust": 0.6 }, "cve": "CVE-2009-3095", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2011-2172", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-40541", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2009-3095", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-3095", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2011-2172", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200909-108", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-40541", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2009-3095", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" }, { "db": "VULMON", "id": "CVE-2009-3095" }, { "db": "CNNVD", "id": "CNNVD-200909-108" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. Apache HTTP Server is an open source web server from the American Apache Software (Apache) Foundation. The server is fast, reliable and scalable via a simple API. \n\r\n\r\nA security vulnerability exists in the mod_proxy_ftp module of the Apache HTTP server. one. ===========================================================\nUbuntu Security Notice USN-860-1 November 19, 2009\napache2 vulnerabilities\nCVE-2009-3094, CVE-2009-3095, CVE-2009-3555\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\nUbuntu 9.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.9\n\nUbuntu 8.04 LTS:\n apache2.2-common 2.2.8-1ubuntu0.14\n\nUbuntu 8.10:\n apache2.2-common 2.2.9-7ubuntu3.5\n\nUbuntu 9.04:\n apache2.2-common 2.2.11-2ubuntu2.5\n\nUbuntu 9.10:\n apache2.2-common 2.2.12-1ubuntu2.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nMarsh Ray and Steve Dispensa discovered a flaw in the TLS and SSLv3\nprotocols. If an attacker could perform a man in the middle attack at the\nstart of a TLS connection, the attacker could inject arbitrary content at\nthe beginning of the user\u0027s session. The flaw is with TLS renegotiation and\npotentially affects any software that supports this feature. Attacks\nagainst the HTTPS protocol are known, with the severity of the issue\ndepending on the safeguards used in the web application. Until the TLS\nprotocol and underlying libraries are adjusted to defend against this\nvulnerability, a partial, temporary workaround has been applied to Apache\nthat disables client initiated TLS renegotiation. This update does not\nprotect against server initiated TLS renegotiation when using\nSSLVerifyClient and SSLCipherSuite on a per Directory or Location basis. (CVE-2009-3555)\n\nIt was discovered that mod_proxy_ftp in Apache did not properly sanitize\nits input when processing replies to EPASV and PASV commands. \n(CVE-2009-3094)\n\nAnother flaw was discovered in mod_proxy_ftp. \n(CVE-2009-3095)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz\n Size/MD5: 130638 5d172b0ca228238e211940fad6b0935d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc\n Size/MD5: 1156 a6d575c4c0ef0ef9c4c77e7f6ddfb02d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb\n Size/MD5: 2125884 643115e9135b9bf626f3a65cfc5f2ed3\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 834492 818915da9848657833480b1ead6b4a12\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 229578 9086ac3033e0425ecd150b31b377ee76\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 224594 85a4480344a072868758c466f6a98747\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 229128 446b52088b9744fb776e53155403a474\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 172850 17e4cd95ecb9d0390274fca9625c2e5e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 173636 b501407d01fa07e5807c28cd1db16cd7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 95454 a06ee30ec14b35003ebcb821624bc2af\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 37510 4c063b1b8d831ea8a02d5ec691995dec\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 287048 9cdc7502ebc526d4bc7df9b59a9d8925\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb\n Size/MD5: 145624 4b613a57da2ca57678e8c8f0c1628556\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 787870 67b1855dc984e5296ac9580e2a2f0a0c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 204122 edf40b0ff5c1824b2d6232da247ce480\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 200060 6267a56fcef78f6300372810ce36ea41\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 203580 c487929bbf45b5a4dc3d035d86f7b3a0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 172876 bae257127c3d137e407a7db744f3d57a\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 173660 9dd0e108ab4d3382799b29d901bf4502\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 93410 d5d602c75a28873f1cd7523857e0dd80\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 37508 22049e1ea8ea88259ff3f6e94482cfb3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 263066 43fa2ae3b43c4743c98c45ac22fb0250\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb\n Size/MD5: 133484 e70b7f81859cb92e0c50084e92216526\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 860622 6d386da8da90d363414846dbc7fa7f08\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 221470 8c207b379f7ba646c94759d3e9079dd4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 217132 069cab77278b101c3c4a5b172f36ba9b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 220968 2f6ba65769fc964eb6dfec8a842f7621\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 172874 89137c84b5a33f526daf3f8b4c047a7e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 173662 23e576721faccb4aef732cf98e2358d4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 105198 44f9e698567784555db7d7d971b9fce2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 37518 fe7caa2a3cf6d4227ac34692de30635e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 282644 ec0306c04778cf8c8edd622aabb0363c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb\n Size/MD5: 142730 d43356422176ca29440f3e0572678093\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 805078 0f1f6a9b04ad5ce4ea29fd0e44bf18a4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 211674 eb19532b9b759c806e9a95a4ffbfad9b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 207344 9e5770a4c94cbc4f9bc8cc11a6a038f1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 210948 6d1d2357cec5b88c1c2269e5c16724bc\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 172882 d04dd123def1bc4cfbf2ac0095432eea\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 173662 6be46bbb9e92224020da49d657cb4cd4\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 94510 9df6ae07a9218d6159b1eebde5d58606\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 37506 89856bb1433e67fb23c8d34423d3e0a5\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 269070 bf585dec777b0306cd80663c11b020df\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb\n Size/MD5: 131466 340eaf2d2c1f129c7676a152776cfcf3\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz\n Size/MD5: 141838 37d5c93b425758839cbef5afea5353a2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc\n Size/MD5: 1381 78c9a13cc2af0dbf3958a3fc98aeea84\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 1929318 d4faaf64c2c0af807848ea171a4efa90\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 72920 065d63c19b22f0f7a8f7c28952b0b408\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 6258048 33c48a093bbb868ea108a50c051437cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb\n Size/MD5: 45850 07a9463a8e4fdf1a48766d5ad08b9a3c\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 253080 3c6467ee604002a5b8ebffff8554c568\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 248676 3c83ce9eb0a27f18b9c3a8c3e651cafa\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 252490 cf379a515d967d89d2009be9e06d4833\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 205592 af6cb62114d2e70bf859c32008a66433\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 206350 9c3d5ef8e55eee98cc3e75f2ed9ffaff\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 141660 958585d6391847cd5a618464054f7d37\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb\n Size/MD5: 803974 76d23bd94465a2f96711dc1c41b31af0\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 236060 ad4c00dc10b406cc312982b7113fa468\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 231580 07ae6a192e6c859e49d48f2b2158df40\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 235308 18a44bbffcebde8f2d66fe3a6bdbab6d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 205594 73ec71599d4c8a42a69ac3099b9d50cf\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 206374 c1524e4fa8265e7eaac046b114b8c463\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 140644 379a125b8b5b51ff8033449755ab87b8\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb\n Size/MD5: 755574 9de96c8719740c2525e3c0cf7836d60b\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 235578 0265d4f6ccee2d7b5ee10cfff48fed08\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 231234 611499fb33808ecdd232e2c5350f6838\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 234738 d7757d2da2e542ce0fdad5994be1d8bd\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 205592 c10ac9eb401184c379b7993b6a62cde3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 206358 fc91c0159b096e744c42014e6e5f8909\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 141212 f87d5f443e5d8e1c3eda6f976b3ceb06\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb\n Size/MD5: 749716 86ae389b81b057288ff3c0b69ef68656\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 254134 4337f858972022fa196c9a1f9bb724fb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 249596 44a6e21ff8fa81d09dab19cab4caffdb\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 253698 f101a1709f21320716d4c9afb356f24f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 205604 3f4d4f6733257a7037e35101ef792352\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 206386 06402188459de8dab5279b5bfef768fa\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 158390 0acffbdb7e5602b434c4f2805f8dc4d0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb\n Size/MD5: 906022 28c3e8b63d123a4ca0632b3fed6720b5\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 237422 5651f53b09c0f36e1333c569980a0eb0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 233152 1165607c64c57c84212b6b106254e885\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 236606 bbe00d0707c279a16eca35258dd8f13a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 205598 76afcd4085fa6f39055a5a3f1ef34a43\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 206372 5c67270e0a19d1558cf17cb21a114833\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 143838 28e9c3811feeac70b846279e82c23430\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb\n Size/MD5: 765398 92c5b054b80b6258a1c4caac8248a40a\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz\n Size/MD5: 137715 0e8a6128ff37a1c064d4ce881b5d3df9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc\n Size/MD5: 1788 5e3c3d53b68ea3053bcca3a5e19f5911\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 2041786 cd1e98fb2064bad51f7845f203a07d79\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 6538578 32e07db65f1e7b3002aedc3afce1748c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb\n Size/MD5: 45474 0f1b4fb499af61a596241bd4f0f4d35d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 254968 f2004f847cc5cbc730599352ad1f7dc6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 249196 fb001fc4f192e9b8ae1bb7161925413c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 254360 419b942bad4cf4d959afcfa3ce4314e2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 208524 0d87bf6acbf1ab5dc48c68debe7c0d26\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 84490 2a4df4b619debe549f48ac3e9e764305\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 82838 215665711684d5b5dd04cdfa23d36462\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 209550 496d387e315370c0cd83489db663a356\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 147762 48061b9015c78b39b7afd834f4c81ae0\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb\n Size/MD5: 820242 3497441009bc9db76a87fd2447ba433c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 241376 488812d1a311fd67dafd5b18b6813920\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 236082 9256681808703f40e822c81b53f4ce3e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 240668 2b6b7c11a88ed5a280f603305bee880e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 208532 e0eccceba6cae5fb12f431ff0283a23e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 83922 ea5f69f36e344e493cce5d9c0bc69c46\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 82320 0d9b2f9afff4b9efe924b59e9bb039ea\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 209554 f4e53148ae30d5c4f060d455e4f11f95\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 146596 5ed6a4af9378bacfb7d4a034d9923915\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb\n Size/MD5: 778564 ffd7752394933004094c13b00113b263\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 238358 4955c7d577496ea4f3573345fad028a4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 232964 76aecf38baba17a8a968329b818ec74a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 237626 83f32bd08e2e206bbdb9f92cfb1a37e5\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 208528 6672fb116e108687669c89197732fbb0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 83870 b8f875f197017aec0fe8203c203065d7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 82296 d6724391ed540b351e2b660ba98af1ca\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 209550 263b43fb11c6d954d5a4bf7839e720a4\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 146282 a225b8d0f48e141eea28b2369d4595c0\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb\n Size/MD5: 766494 454c737e191429c43ad3f28c9e0294a0\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 261510 d3e1155682726cc28859156e647d97b3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 256082 e49d894a6e9ab612a3cbd2f189ca3d8d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 260850 bc3cd7677cd630ac00424e73a3a6b343\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 208542 ae1cc6b1323832528ad8f0e7130ec87d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 84558 68452b686e89320007e9c5367ce36345\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 82908 2b8c5fc4bdec1017735dc16eba41d0a6\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 209562 a8da7487e3dcd1bdff008956728b8dd3\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 161030 a5ffe07d5e3050c8a54c4fccd3732263\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb\n Size/MD5: 926240 8282583e86e84bd256959540f39a515d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 246720 e54b4b9b354001a910ec9027dc90b0d2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 241280 1eea25472875056e34cd2c3283c60171\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 246024 5709e7421814ecfb83fff5804d429971\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 208528 25cdfd0177da7e5484d3d44f93257863\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 84096 3ffbacffcc23ffc640a2ce05d35437bf\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 82470 17d1ca84f9455c492013f4f754a1d365\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 209546 696ef3652703523aea6208a4e51e48f1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 150932 44c89e0249c85eed09b6f3a6a23db59d\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb\n Size/MD5: 783902 773a80d7a85a452016da3b10b1f3ae43\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz\n Size/MD5: 141023 50d6737005a6d4fe601e223a39293f99\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc\n Size/MD5: 1795 59720f4d7ad291c986d92ec120750c3d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 2219326 d29c903489b894ddf88b23a0fec23e5c\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 46636 ee03585b00f277ed98c0de07a683317a\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb\n Size/MD5: 6948222 a3505a83c13cf36c86248079127dd84d\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 259028 5e9bddefad4c58c3ef9fd15d7a06988d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 253218 ee1bfbb759ffade3a52a6782e2f4b66d\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 258414 8ef063026de9790bac1965427ce1b584\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 213294 09701d434bd102e4205e551b4525afd1\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 214258 e98de48ea01e1132c5f1248a9a018745\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 151140 2f7c7f14b843b2c24de8c67356406449\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 826834 28abdf1c7be886e9be2825d351abaec7\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 87818 670c62615e107920c45893b3377ab2a0\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb\n Size/MD5: 86094 5a7c68fd37066287b4819cba4cfed1f2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 245538 952540b7679ebc8d3ffc953f32d3be0f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 240048 08a7fd4888ffd9188890e57c613c4be7\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 244914 955bb5121da808d44aa994386d90723f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 213308 dd16143608ff8c41cb2d5cd27212a57e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 214280 1e1f5d6feef40413f823a19126a018e3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 150046 0769d86d26282d1d31615050ae5b8915\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 784198 8760e9c37147d0472dbbfe941c058829\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 87182 21980cb1035d05f69b857870bbcbc085\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb\n Size/MD5: 85572 6a1b8a5e4cb19e815e88335757b06cf3\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 242386 859ad63822b7e82c81cd6dcaca088c4a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 236924 200538ce94218c9d8af8532636bfd40a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 241822 3a3183ea4ee77d2677919d3b698f92a1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 213286 bf81273b1db0a4a621085171c2b2b421\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 214264 ed278dab71289d2baae2ea409382fbf8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 149758 75f6e2d7bd1cdfe5b1806062c3c859df\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 773424 c7cdc26051bd9443ae25b73776537fb5\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 87132 32e7ea89c96a0afce7ce1da457d947fb\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb\n Size/MD5: 85550 1d9b5963aa6ea5c01492ec417ab8510a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 265476 5d03fe6b2da8de98c876941ff78b066f\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 260478 3e3aeaaf496cc86c62a831c59994c1f2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 265154 5eae30e7a33c09b37483f3aab595d0e9\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 213314 879534ebabbb8be86b606e1800dc9cf8\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 214286 922033231a6aa67ecca1c400d47f09c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 164444 74faf68f0baeffcd011155ca9b201039\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 932416 2911758e4ad1b3b401369621301ea76f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 87876 1d45c033ec5498c092f30188cf1d481e\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb\n Size/MD5: 86154 52c1d8806d52fef6f43ab53662953953\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 250786 4e8e98dcba5543394ed5f07d141ce408\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 245094 a82bf04fc92b8c275b0c0f25cc81ff91\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 250110 092cf734813ae1d127d7b4f498f936c1\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 213312 98d7062a6bdb58637f7e850b76bfbc80\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 214286 a378e2e0418631cec0f398379a446172\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 154284 ce8b7bbccd359675b70426df15becfed\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 789298 11f088b18425b97367d5bc141da2ef2f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 87384 477b6594866c8c73a8a3603e7e646c68\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb\n Size/MD5: 85686 5562ea5a0e6f01ba12adda3afb65c1b0\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz\n Size/MD5: 185244 1ef59f9642bd9efa35e0808ea804cd0b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc\n Size/MD5: 1888 d3bfdecefdd8b1adec8ab35dcf85d2b3\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz\n Size/MD5: 6678149 17f017b571f88aa60abebfe2945d7caf\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2246560 be12bcc117bf165ffd3401486186762e\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2336 009d381342b0be5280835a46c91f01d9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2374 7545a3750acea08e95bee86f6a3247e2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2314 17719223d92d46821098ce178b5947d6\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 284782 4321e3201d8e8d1a9e3c6fbe6864102b\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 1424 7b4d96008368549d5600a8c1f64a7559\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb\n Size/MD5: 2366 46add3d428c97fa69a8848a3e4025bb0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 137080 91e4f72d0f1f0abe91555e1497558fc2\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 138176 5fd6a5ed536306528f9f2c1a0281ad70\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 156646 cfa55666363303b3f44a24fa2929bf01\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 1399630 82b36d57faa29a646e72a1125600c11c\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 92488 ddebef9d1a537520380f85b63c512bef\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb\n Size/MD5: 90880 c6d163edf145da8ff6d102dc0dd1f8d7\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 137102 69dcd0519ca612e02102f52dcb50bf7f\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 138200 17221b53903d664823a55faa1ec4d9a9\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 155166 4347806710edff47fc051b4a68d5b448\n http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 1309136 d9a7df212b315fc6f77fc87fa8eb4a04\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 91876 289bf732dd4750a2ce61ab121b04b079\n http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb\n Size/MD5: 90316 add7f446f6b524343c0066a486dd299a\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 137088 571e9f0370b5687acff25f71c4efe33e\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 138192 816a6e033f02114553bbb3627b9c6f9c\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 155090 af8272dc794250c30cd2f66b82486dc2\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 1290606 4c51de07f5a6fe9612de45369e6f35a5\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 91830 06866386df811127f4fd71d6fb2a9e2a\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb\n Size/MD5: 90312 9e68bd8111503135a4eae7265b0084ae\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 137096 61b24dbeb12d7998e5d7014c26410a99\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 138202 599898ff374bde8bfa388e2615064c5a\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 161058 fea8f5b9a80bef9c4cb3405bc37160af\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 1390150 fb1a244728a509586b77d02930fcf10f\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 92400 572c3b0aa5ab717e8c4e4e8248aff1ff\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb\n Size/MD5: 90774 82011ebc757d31e690698cf9913e3adc\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 137098 7f566dfade1678c72eac7dd923ab5987\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 138202 09fbc3145d768cf1f204d47b50e21528\n http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 159488 7cb6c81588adaee162b8c85a1f69e7a7\n http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 1297936 106b0b71f5e928c1d543973b5b1f015b\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 92166 28899fe31226880dfa961d8b05e8fa43\n http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb\n Size/MD5: 90554 f207de0099ed259e2af736e8c82f91c2\n\n\n. Note\n that this security issue does not really apply as zlib compression\n is not enabled in the openssl build provided by Mandriva, but apache\n is patched to address this issue anyway (conserns 2008.1 only). \n \n Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the\n mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c\n in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions,\n allows remote attackers to inject arbitrary web script or HTML via\n wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this\n security issue was initially addressed with MDVSA-2008:195 but the\n patch fixing the issue was added but not applied in 2009.0. \n \n The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not\n properly handle Options=IncludesNOEXEC in the AllowOverride directive,\n which allows local users to gain privileges by configuring (1) Options\n Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a\n .htaccess file, and then inserting an exec element in a .shtml file\n (CVE-2009-1195). \n \n The stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy\n module in the Apache HTTP Server before 2.3.3, when a reverse proxy\n is configured, does not properly handle an amount of streamed data\n that exceeds the Content-Length value, which allows remote attackers\n to cause a denial of service (CPU consumption) via crafted requests\n (CVE-2009-1890). \n \n Fix a potential Denial-of-Service attack against mod_deflate or other\n modules, by forcing the server to consume CPU time in compressing a\n large file after a client disconnects (CVE-2009-1891). NOTE: as of 20090903,\n this disclosure has no actionable information. However, because the\n VulnDisco Pack author is a reliable researcher, the issue is being\n assigned a CVE identifier for tracking purposes (CVE-2009-3095). \n \n Apache is affected by SSL injection or man-in-the-middle attacks\n due to a design flaw in the SSL and/or TLS protocols. A short term\n solution was released Sat Nov 07 2009 by the ASF team to mitigate\n these problems. Apache will now reject in-session renegotiation\n (CVE-2009-3555). \n \n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n This update provides a solution to these vulnerabilities. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm\n 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm\n ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm\n 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm\n b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm\n 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm\n 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm\n a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm\n 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm\n d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm\n 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm\n e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm\n 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm\n d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm\n 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm\n 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm\n 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm\n c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm\n 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm\n ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm\n 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm\n 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm\n dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm\n dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm\n 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm\n f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm\n 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm\n b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm\n 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm\n d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm\n e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu\nMUj4lK2Wsb+qzbv2V+Ih30U=\n=VdZS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\nDebian Security Advisory DSA-1934-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nNovember 16, 2009 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : apache2\nVulnerability : multiple issues\nProblem type : remote\nDebian-specific: no\nCVE Id(s) : CVE-2009-3094 CVE-2009-3095 CVE-2009-3555\n\n\nA design flaw has been found in the TLS and SSL protocol that allows\nan attacker to inject arbitrary content at the beginning of a TLS/SSL\nconnection. The attack is related to the way how TLS and SSL handle\nsession renegotiations. CVE-2009-3555 has been assigned to this\nvulnerability. \n\nAs a partial mitigation against this attack, this apache2 update\ndisables client-initiated renegotiations. This should fix the\nvulnerability for the majority of Apache configurations in use. \n\nNOTE: This is not a complete fix for the problem. The attack is\nstill possible in configurations where the server initiates the\nrenegotiation. This is the case for the following configurations\n(the information in the changelog of the updated packages is\nslightly inaccurate):\n\n- - The \"SSLVerifyClient\" directive is used in a Directory or Location\n context. \n- - The \"SSLCipherSuite\" directive is used in a Directory or Location\n context. \n\nAs a workaround, you may rearrange your configuration in a way that\nSSLVerifyClient and SSLCipherSuite are only used on the server or\nvirtual host level. \n\nA complete fix for the problem will require a protocol change. Further\ninformation will be included in a separate announcement about this\nissue. \n\n\nIn addition, this update fixes the following issues in Apache\u0027s\nmod_proxy_ftp:\n\nCVE-2009-3094: Insufficient input validation in the mod_proxy_ftp\nmodule allowed remote FTP servers to cause a denial of service (NULL\npointer dereference and child process crash) via a malformed reply to\nan EPSV command. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.2.9-10+lenny6. This version also includes some non-security\nbug fixes that were scheduled for inclusion in the next stable point\nrelease (Debian 5.0.4). \n\nThe oldstable distribution (etch), these problems have been fixed in\nversion 2.2.3-4+etch11. \n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), these problems will be fixed in version 2.2.14-2. \n\nThis advisory also provides updated apache2-mpm-itk packages which\nhave been recompiled against the new apache2 packages. \n\nUpdated apache2-mpm-itk packages for the armel architecture are not\nincluded yet. They will be released as soon as they become available. \n\n\nWe recommend that you upgrade your apache2 and apache2-mpm-itk packages. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch (oldstable)\n- -------------------------------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc\n Size/MD5 checksum: 1071 dff8f31d88ede35bb87f92743d2db202\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz\n Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz\n Size/MD5 checksum: 124890 c9b197b2a4bade4e92f3c65b88eea614\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 2247064 357f2daba8360eaf00b0157326c4d258\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 6668542 043a6a14dc48aae5fa8101715f4ddf81\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 41626 27661a99c55641d534a5ffe4ea828c4b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb\n Size/MD5 checksum: 275872 8ff0ac120a46e235a9253df6be09e4d5\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 346016 02b337e48ef627e13d79ad3919bc380d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 407682 f01d7e23f206baed1e42c60e15fe240f\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 1017408 1c8dccbed0a309ed0b74b83667f1d587\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 449704 b227ff8c9bceaa81488fec48b81f18f6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 450266 766ba095925ee31c175716084f41b3cf\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 444898 3b1d9a9531c82872d36ce295d6cba581\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb\n Size/MD5 checksum: 407030 eedabbc4930b3c14012f57ec7956847b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb\n Size/MD5 checksum: 184920 2d152290678598aeacd32564c2ec37c2\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 409010 15d5dda7eb1e9e8d406cd9ff4b25e60f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 408330 0bf271280295146f4ded8c02335e8fc1\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 1000068 f92b3deafb9ce263d0d66b753231a003\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 436268 9ef6b02f0ecf9905c14114a464c86f80\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 432320 b734b0c2f1d2177a828cff7d8e34d17c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 342152 ef061f914027b41b788a31758d7c4e96\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb\n Size/MD5 checksum: 436766 deb97a3637ae8be3e016e37c038bc470\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb\n Size/MD5 checksum: 172802 0550f661c804ef0c0ec31e1928f5f97d\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 421056 b55b215aee8398e6388a73b421229db7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 408940 8782732ef6487ef268abf2856ec5e2c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 408140 f3627e52eaf7a011a5a624ea25fa058b\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 968448 ac1354c562e7969e47561f4cba3a859b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 346166 a8729d03737330075908c2b8b2f5ce0b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb\n Size/MD5 checksum: 157634 53c277ca7e52e7e60a523183e87beec3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 421782 b17f7ce0bfd6fee4877d9bccaf82770e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb\n Size/MD5 checksum: 417026 03b845039bf49fba64f064acda350f43\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 444058 16fb9ac5807fcf161321ffc8467e963d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb\n Size/MD5 checksum: 179532 b1f7b89ac1e830b72e30c9476b813263\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 352116 f34f19a1bf40a37695ac0aeb3f5b6d10\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 443324 e7106e9195fcd9f34ced7bccb009cbb7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 1078948 29a60062b3f7676f768dda1d4cdb78fd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 439968 6ff5b95ba06596c04f2fc7dc3adac7ac\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 410880 28ce1d24c4e152624c38330d34781636\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb\n Size/MD5 checksum: 409994 2ce21d9fc51fbbeb5e05ac7c418d7e11\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 409776 04bafa059e90c14851f290c02fc7a29e\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 963818 f2755fd250837dd878a24ffc8527855d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 425034 fc0b075a77853494886719b1bf4d7092\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 421206 d2758678dc6dcfb2298a5e69dbd199d0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 425510 5df035120241567d62ba4154a7ade25f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb\n Size/MD5 checksum: 161256 614f006996e6309829bf7c80bb95e3ed\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 410518 833b5256083de5f76d83354f63916af2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb\n Size/MD5 checksum: 343876 435638e472ccb187c7713f96840cf156\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 407664 9929d570df08ea81c10235d8cfad8cec\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb\n Size/MD5 checksum: 231808 505ed0109a851680126951f228f4ed40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 491120 d1ef23e9bbd457b1c30d50234050b112\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 498202 f430c9b4231122f996799b45d68596a3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 407018 f721b04b90b8b2b5ec76916488395bdd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 360664 08763e41786b3c5b28cf3e27d234419d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 497388 6ef80d442fbf5046e78b9b2a0637adb9\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb\n Size/MD5 checksum: 1204566 d1cc5f38e5683c539db6673611585b67\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 430112 01c3cf5fc888bff3967c95736b3caf40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 407674 688656128f0f46e8b35da61d731e244f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 434122 791a223b58a6a3a00fdd5517decc6ff2\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 951736 68a93c433a24dd42b461907c2b61c6d2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 407022 10cf7a6fa3ad60183a80b7fddc08ed98\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 350066 ab3498abf9ddc41f0665be9c2912beab\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb\n Size/MD5 checksum: 434784 2d07f9376a7c7eb6229e0c5238e604fc\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb\n Size/MD5 checksum: 169932 db0ecd6b89594ecbff3bacd9d184f808\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 428958 3c7b9e69ccbeb0db17d437ece3717b65\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 407040 61a67a76dd0acfaeb747d5ee745cb3fa\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 433736 74adf126949edfd4b1af734b3a8255f8\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 951730 3c9d5a12163e7d1c939d26829a4454f1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 407694 0297490b8b4aff5e1a4527a9c897fbee\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 350302 843a3c227ba43dc4b882c96cad62a6eb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb\n Size/MD5 checksum: 434220 b18b6688a18a11d7bfa20d486c13ae64\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb\n Size/MD5 checksum: 168814 6eedc4fb9e8027cf6d11c427a1cc4f8c\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 1061292 0a43b7054755c361229d5e14db9c3156\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 432806 ebe9b3113da3361dabf67acd291f9d93\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb\n Size/MD5 checksum: 168374 ab7eb4de4a4c224a94698ebb67f627ea\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 433416 0c53941e7e8765780e4e4a71f81a592b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 354920 0682a419e0d59ff5a2af1f322991b157\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 410150 69ddc8b0b8ec235e65eabde0adbc1db7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 428826 f556fd9726b4c66bbe6fdc05b84d9918\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb\n Size/MD5 checksum: 409396 d4b779470977873916bff7353829f172\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 437364 0d844765789f2fcc4cf0c24e755b4c3d\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 994710 63d476187cc9eed384ff792ce8b6f471\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 443278 114375b6439d8a9cf344dd4829c7b6d2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 407682 e0db3031b4bb381a0f3178569d4c514a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 442268 219d9f7f67d2a53a3c3e700c68a6d682\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 348624 ac97c9840e0cb11a1cf1e44fd1875015\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb\n Size/MD5 checksum: 407026 6233c65e8860b416d7a6265ae2c2eda4\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb\n Size/MD5 checksum: 177986 634687237fd58d539bc9492415a94b77\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 418896 96bdf44ad9d8c1d86ee3aaf383c9dcce\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 412078 c9aab17ccba1846ea02df78f636a28a6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 342696 7dd353d553f6a495c506b22f60ff2a0d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb\n Size/MD5 checksum: 158054 60de9a240c905bdb6ffa0ab6c032096d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 422966 edb7194c73d08c0bdb1eed6bd19ceb53\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 422444 ad0a85ada33d687e1fc67b0fa3c40244\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 960150 0dae013a3e07502409918ff649cb1375\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb\n Size/MD5 checksum: 411290 88e769a08329b6728c6fd0770d241874\n\n\nDebian GNU/Linux 5.0 alias lenny (stable)\n- -----------------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5 checksum: 6396996 80d3754fc278338033296f0d41ef2c04\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc\n Size/MD5 checksum: 1673 f6846ac2d9cbd7887629a9c503154310\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz\n Size/MD5 checksum: 145719 fd456ef168b7f1ca1055ffbca1df53db\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 2060318 c2499fa1040a9ace89c1a969de4db870\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 6736558 e09131a305cf2e51d3c14ed7c1beaf5d\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb\n Size/MD5 checksum: 45238 922ce7e9d14885bab9c9cbbfab99fbd3\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 209720 29861b61a3ae0912a7eb1ba2096b0421\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 84444 af60f321516a06fc9588433ba2c1a88e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 256598 730d50c0f57ba7aad84e6897217bf42d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 2402082 b932e642a152e30f948437d7313d2dcf\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 82728 bb04bbeae7865acad1ae89e943702623\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb\n Size/MD5 checksum: 198236 61b2f1529a056145d9ea8a87c5c5e8c0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 208690 f6d15e0b6fa15a3738e9130b4044ce37\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 849014 dddd323a55b010c29a8626194b71a7a1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 147844 40f11b60e0f5154680f16c1c67943101\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 261662 7b88269d9ce2877809a0f47daa4e756d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb\n Size/MD5 checksum: 262336 eced46181f89a7f8ee636c0dce4789f7\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 210246 bb629f54f383bfcce66a6bf0bc1a2b6d\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 825462 051201fb8baa9a7a961961dd5082929a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 257694 3b8c5bff06a870ccd062ce53771a43a4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 211268 5e07756440fecd3a3ee3815a6cff3ff5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 258424 92c5467fbef1d4da6803507b679df099\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 82532 40718aa8ebb6532404fad4b5ee2a1e09\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 84140 743b1e0fd988539a7346bddbcd573767\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 253708 bcc5c9f767c1e62913af45827f04b83f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb\n Size/MD5 checksum: 195214 42f4650b895a51b853c253bbbd1e2cc0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 2455308 9b8792a5defa5193d825d31dc47b43f2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb\n Size/MD5 checksum: 144980 240232c2f4932579c60ecee786c0af26\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 224760 9615e8207a01d2759de57b58cd885286\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 83230 c840cb7342a3a83e0587fd3baacce760\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 2327178 39819fd5f56728620aaefdbe10887c2b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 147202 f7ebf064272389cf2dd7db7bfe3ff267\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb\n Size/MD5 checksum: 161596 b7a2763998f12394ecae68df6ec73fbb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 223898 fbd3f6bc3340643f55862e5b14947345\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 786918 a142a6fbee216aaa87378bdc53773eb2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 209812 2e4b61b494abdd8e52b219456a82e499\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 219946 4ac3564788d25b492a833e2df463b41e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 81412 abe1efff8619aac89534c3f4d57c5356\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb\n Size/MD5 checksum: 211008 865b518f1a18de1020feb2212b137a6c\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 212612 2b8654bdda7346a2a7804800e9a11d8e\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 802766 535b466511548a5264b0da3a3a348381\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 226068 8921ab3294cf45178f3b90fd51fbafc3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 213694 38498cbd15341da4279e4193a4708c6c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 226354 57f22f55c3ca485b5974e1f2a4ef1414\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 83934 6a6a2de840f638874d8ae05611f142b9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 82284 b225eb7806650013baccae619ad08f2b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 2340926 83bb45aa97542f6f796780c8a2d24c8b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 221894 872e3f1df2080a84cca36f48e6c8e575\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb\n Size/MD5 checksum: 151226 3172e8ba667991da2881ea6a7b2781cc\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 84022 f603a1c369bbc7d05efe1ad99325e020\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 153048 0568fcb47c9cad398c7fd7abe2276828\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 82214 f27d31e710ba6640471c47a6fc240aad\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 246406 f18257777ba62d65ceb3aa4842415c74\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 241578 e71e710d7889e79b85e4c20b539a4d26\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 211730 a9913999aac5559db1e75835d87a2efd\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 896810 e8e2d9459750e5d9be76c00923a25696\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 245816 6a876fb502903c7bfcb5a4b8dad71a7a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 213028 f072f0ca44edc122c1b3e1da847f1c8c\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb\n Size/MD5 checksum: 183316 41a32b0fd061c4f2afbd740af5e8325a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb\n Size/MD5 checksum: 2385020 366e6e9bd1dec0ba6a784813785f13d3\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 82366 ab10d1ab26c914777c5296fe9ccfe027\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 241326 2ee9101bf92fcac69249094b3ca11e2a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 240776 43a654cf0439fc97997a57baec5e2995\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 84104 f73a1bff0a8a4426e63803c4e5c67c60\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 783440 053ba7ef4fbb56547200c32c35ac8a0e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 143414 c20c10a3eadac1c494a5750888875800\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 237396 06841f14531fab0adb92177af849c8be\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 211420 69c67bd0052c70322924b901ba5f5428\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 2324892 87c51cc1fb8ae2532adcfa601a7b5af4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb\n Size/MD5 checksum: 212726 11b86a68880fa98a130e449dec0fbbcc\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb\n Size/MD5 checksum: 179396 4ae5716372fe19991b0d8a4cc751d45f\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 162732 0a9a153e3703f9dbd33e325d67373bce\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb\n Size/MD5 checksum: 247068 39445ee73d2076bfa589a5840a3d6024\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 1036624 80b366704dc888c2bea8d84c316faf33\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 208668 c2b06d3c767fa737fbf5e1c3d50d001c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 311692 77ff8879c2853c4b33903299ec3120c8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 312616 1c20b667ebbd43b0ee1b01cd1cdd991d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 83920 a383c7aef1758f963c019793af7b5f92\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 2317952 803f0b941814cbbc49f4e37bc3b9ca95\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 209700 59ab45d2c7c2168a941ff2fc842268e1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 304670 067ece69f8b9518f9b18cd948c4df971\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb\n Size/MD5 checksum: 85802 9294d252435e8026d6135bf8efdfaf46\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 2465158 a36366e07810785cd1f2dc3b020d3486\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 780460 a5daeb91029f3b027a810ee22456ebd3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 233408 ec9001ee4c996d0b14a9e67d9ce380ec\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 82082 1fc55f0526e3bf90c2156364055a1627\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb\n Size/MD5 checksum: 171444 789208a77578e49ebca9be904c99aff3\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 83688 8612d0c31dee19c557723b08354c20d7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 149712 ac8ddf3ab4a3b0fb255adbc588e57305\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 209718 8af3815f7794f4e60d72ba52d3bd19c4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 229494 c2ef345862009f2a2b979205fec22567\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 208698 246c0001aaa98be577f6c5f004330285\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb\n Size/MD5 checksum: 233980 ce7b3760443a98b0ddc0607a7a9842bf\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 228110 e45b1c3294102e26eee671b860f4aabc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 208710 1403636fff03ab43353cdffdef62ffd7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 83708 9b1c257025920f6dd0a7a2b231c97141\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 209740 546504d6f0a2a449e9bcd618f4700ce5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 82128 31209b35ecb423f2d88347df6c08eddb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 2420074 b57ff2a01ee7f29d0dcba4214dc7fc21\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 232140 3dfff4c54077cb221e19533f19538834\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 778974 d9d0084ea48aaa56d2f99c632711d084\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb\n Size/MD5 checksum: 169470 f04a239ba4f1d6ae4ff8ce0960f784fd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 232796 8ced513dc28d7165fd76076803b98188\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb\n Size/MD5 checksum: 150024 c2a66c2c63eeb66df98b136cceadc780\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 84570 b43f074242385089dda2aae2e9ae1595\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 915976 723f3349b829894595b913099f06ecc2\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 257408 c4bab781417526a0dfdb2240ab2fef07\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 2495210 6fb817120bcb095006fd09d2318f28ee\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb\n Size/MD5 checksum: 195192 6b4d950e48c6cdfd00d403e42b719b40\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 208684 ece82cc979cff6832d51a6caf51f38b5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 82908 c54a24103b503b5de1b27993ee33610f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 160960 361e2bae65d5f1303073d8e4d88ccdb7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 209714 81fbc6671b2d4137dc52232e9d572ea9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 258234 6dbd57dc907e93b5e9dcd3058e99b30f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb\n Size/MD5 checksum: 253294 696e2e9219d6e029c0c6f024045a4d5f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 82544 4e332ccedffd13b1e7b866fe71cf8a9b\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb\n Size/MD5 checksum: 197642 e32a924a47b90452356956e3fe39d34e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 255970 197eea5c422ecf37ec592bf9612c3b2f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 208694 33dddaec24eb4475411eb55abb5d5e71\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 150912 2aa00b2fb3b84a536030f5b5635115bc\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 209726 cf54089c8a33087820f8c9359e461625\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 2409108 1b6e40f5d2772a0a1f26424f4b470136\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 824586 ff52926d953f8b5cbde82ac31176dedb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 259924 655aca8f56383ebd106ded50d8f557ea\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 260610 12751082d3f1466735d1b3d395d63690\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb\n Size/MD5 checksum: 84310 9aa451ccb1513c05f4ccc0319124181e\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 2231018 fcdbb08c45ff474592590fac0aa78dac\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 84568 6dcf4195e216a22ef2919806d55d5098\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 237224 9bf96cc5f932643b1c55c6a9fa238af1\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 241474 ed8557af547d9d55a075fca5cf88488d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 82888 bde0baf83e2e972b398be6a500f77125\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb\n Size/MD5 checksum: 177562 09cbb49296407c83ef1575b003dfb129\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 241014 2c10b920cdfec918af3eb148e29fca0f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 212798 28edff7612bb824fc20d88c29b8b7e1f\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 781748 63e7003956d73b1a04e544c00eaa7728\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 213976 b7e758d0a2e6574944d27e2d6e40f60c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb\n Size/MD5 checksum: 146596 c37cea33bed94a68326b511a66bf050e\n\n\n These files will probably be moved into the stable distribution on\n its next update. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. \nPatch kit installation instructions are provided in the file SSRT090244 Apache CVE-2009-3094, CVE-2009-3095.txt . \nThe patch kits and installation instructions are available from the following location using ftp:\n\n Host Account Password\n ftp.usa.hp.com ewt01 Welcome1\n\nCSWS version 2.1-1 patch kits are available for both ALPHA and ITANIUM platforms. \n\nItanium Images\n mod_proxy.exe_ia64\n mod_proxy_ftp.exe_ia64\n\nAlpha Images\n mod_proxy.exe_axp\n mod_proxy_ftp.exe_axp\n\nThe patch images will be provided in the next regularly scheduled update of CSWS 2.1-1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02160663\nVersion: 1\n\nHPSBUX02531 SSRT100108 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS), Unauthorized Access\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-06-02\nLast Updated: 2010-06-02\n\n- -----------------------------------------------------------------------------\n\nPotential Security Impact: Remote Denial of Service (DoS), unauthorized access\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX running Apache-based Web Server. The vulnerabilities could be exploited remotely to cause a Denial of Service (DoS) or unauthorized access. \n\nReferences: CVE-2009-3094, CVE-2009-3095, CVE-2010-0408, CVE-2010-0740, CVE-2010-0433, CVE-2010-0434\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.23, B.11.31 running Apache-based Web Server versions before v2.2.8.09\nHP-UX B.11.11, B.11.23, B.11.31 running Apache-based Web Server versions before v2.0.59.15\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-3094 (AV:N/AC:H/Au:N/C:N/I:N/A:C) 5.4\nCVE-2009-3095 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2010-0408 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0740 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2010-0433 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2010-0434 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nNote: CVE-2009-3094, CVE-2009-3095 and 2010-0740 affect only HP-UX Web Server Suite v2.30;\nCVE-2010-0408, CVE-2010-0433 and CVE-2010-0434 affect only HP-UX Web Server Suite v3.09. \n\nRESOLUTION\n\nHP has provided the following upgrades to resolve these vulnerabilities. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nFor Web Server Suite before v3.09\nHP-UX B.11.23\n==================\nhpuxws22APACHE.APACHE\nhpuxws22APACHE.APACHE2\nhpuxws22APACHE.AUTH_LDAP\nhpuxws22APACHE.AUTH_LDAP2\nhpuxws22APACHE.MOD_JK\nhpuxws22APACHE.MOD_JK2\nhpuxws22APACHE.MOD_PERL\nhpuxws22APACHE.MOD_PERL2\nhpuxws22APACHE.PHP\nhpuxws22APACHE.PHP2\naction: install revision B.2.2.8.09 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxws22APCH32.APACHE\nhpuxws22APCH32.APACHE2\nhpuxws22APCH32.AUTH_LDAP\nhpuxws22APCH32.AUTH_LDAP2\nhpuxws22APCH32.MOD_JK\nhpuxws22APCH32.MOD_JK2\nhpuxws22APCH32.MOD_PERL\nhpuxws22APCH32.MOD_PERL2\nhpuxws22APCH32.PHP\nhpuxws22APCH32.PHP2\nhpuxws22APCH32.WEBPROXY\nhpuxws22APCH32.WEBPROXY2\naction: install revision B.2.2.8.09 or subsequent\n\nFor Web Server Suite before v2.30\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.59.15 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 2 June 2010 Initial release\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkwG2+IACgkQ4B86/C0qfVm3LACfZ2twc1MNibwpLscDC7giyJJv\nnksAnR0xfycsdI9Z5RyDC/o+Dnt4Q100\n=/Gfl\n-----END PGP SIGNATURE-----\n. \n\nBAC v8.07 supplies Apache 2.2.17. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com", "sources": [ { "db": "NVD", "id": "CVE-2009-3095" }, { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" }, { "db": "VULMON", "id": "CVE-2009-3095" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-3095", "trust": 3.2 }, { "db": "SECUNIA", "id": "37152", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-200909-108", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2011-2172", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-87714", "trust": 0.1 }, { "db": "BID", "id": "36254", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-40541", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2009-3095", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82799", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83521", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "82647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "81540", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "87839", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "90263", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111587", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" }, { "db": "VULMON", "id": "CVE-2009-3095" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-108" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "id": "VAR-200909-0399", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" } ] }, "last_update_date": "2024-07-23T20:13:19.191000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Apache mod_proxy_ftp remote command injection vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/290406" }, { "title": "Red Hat: Moderate: httpd and httpd22 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100011 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-3094, CVE-2009-3095: mod_proxy_ftp DoS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a36c9e7334a243cf3d9e15331467e21c" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-860-1" }, { "title": "Debian Security Advisories: DSA-1934-1 apache2 -- multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=a5a134c3483f034e2df5ced5ad7428ec" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-3095 " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULMON", "id": "CVE-2009-3095" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-264", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-40541" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//mar/msg00001.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/508075/100/0/threaded" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht4077" }, { "trust": 1.8, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0155" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522209" }, { "trust": 1.8, "url": "http://www.debian.org/security/2009/dsa-1934" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00645.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-december/msg00944.html" }, { "trust": 1.8, "url": "http://intevydis.com/vd-list.shtml" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8662" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9363" }, { "trust": 1.8, "url": "http://secunia.com/advisories/37152" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=126998684522511\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=133355494609819\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=127557640302499\u0026w=2" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs." }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.3, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r2295080a257bad27ea68ca0af12fc715577f9e84801eae116a33107e@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rad2acee3ab838b52c04a0698b1728a9a43467bf365bd481c993c535d@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/reb7c64aeea604bf948467d9d1cab8ff23fa7d002be1964bcc275aae7@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r476d175be0aaf4a17680ef98c5153b4d336eaef76fb2224cc94c463a@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3095" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3094" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=133355494609819\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=126998684522511\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=130497311408250\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=127557640302499\u0026amp;w=2" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r5001ecf3d6b2bdd0b732e527654248abb264f08390045d30709a92f6@%3ccvs.httpd.apache.org%3e" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-3095" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2010:0011" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/860-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=19087" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.5.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.9_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.5.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.9_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.9_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.5_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.12-1ubuntu2.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.14_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.12-1ubuntu2.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-mpm-itk_2.2.12-1ubuntu2.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.12-1ubuntu2.1.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.14_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.5_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.12-1ubuntu2.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.9_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.14_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.5_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.5_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-bin_2.2.12-1ubuntu2.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.5_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.5_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.14_amd64.deb" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1195" }, { "trust": 0.1, "url": "http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1890" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1891" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1191" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1191" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1678" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4+b1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch11_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch11_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny6_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny6_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny6_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny6.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny6_hppa.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny6_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny6_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny6_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch11_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny6_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch11_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2+b2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch11_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch11_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny6_arm.deb" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0740" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0434" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0408" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2699" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" }, { "db": "VULMON", "id": "CVE-2009-3095" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-108" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2011-2172" }, { "db": "VULHUB", "id": "VHN-40541" }, { "db": "VULMON", "id": "CVE-2009-3095" }, { "db": "PACKETSTORM", "id": "82799" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "82647" }, { "db": "PACKETSTORM", "id": "81540" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "87839" }, { "db": "PACKETSTORM", "id": "90263" }, { "db": "PACKETSTORM", "id": "111587" }, { "db": "CNNVD", "id": "CNNVD-200909-108" }, { "db": "NVD", "id": "CVE-2009-3095" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-11T00:00:00", "db": "CNVD", "id": "CNVD-2011-2172" }, { "date": "2009-09-08T00:00:00", "db": "VULHUB", "id": "VHN-40541" }, { "date": "2009-09-08T00:00:00", "db": "VULMON", "id": "CVE-2009-3095" }, { "date": "2009-11-19T18:46:00", "db": "PACKETSTORM", "id": "82799" }, { "date": "2009-12-07T21:57:59", "db": "PACKETSTORM", "id": "83521" }, { "date": "2009-11-16T23:36:55", "db": "PACKETSTORM", "id": "82647" }, { "date": "2009-09-22T21:58:35", "db": "PACKETSTORM", "id": "81540" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2010-03-31T15:49:00", "db": "PACKETSTORM", "id": "87839" }, { "date": "2010-06-04T04:25:14", "db": "PACKETSTORM", "id": "90263" }, { "date": "2012-04-05T00:55:15", "db": "PACKETSTORM", "id": "111587" }, { "date": "2009-09-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-108" }, { "date": "2009-09-08T18:30:00.670000", "db": "NVD", "id": "CVE-2009-3095" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-25T00:00:00", "db": "CNVD", "id": "CNVD-2011-2172" }, { "date": "2020-10-13T00:00:00", "db": "VULHUB", "id": "VHN-40541" }, { "date": "2022-09-19T00:00:00", "db": "VULMON", "id": "CVE-2009-3095" }, { "date": "2021-08-12T00:00:00", "db": "CNNVD", "id": "CNNVD-200909-108" }, { "date": "2023-11-07T02:04:20.130000", "db": "NVD", "id": "CVE-2009-3095" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "81540" }, { "db": "CNNVD", "id": "CNNVD-200909-108" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache mod_proxy_ftp remote command injection vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2011-2172" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-200909-108" } ], "trust": 0.6 } }
var-200707-0675
Vulnerability from variot
The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug.". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors' implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. Successfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. This issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Cisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache Poisoning Attacks
Advisory ID: cisco-sa-20080708-dns
http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml
Revision 1.0
For Public Release 2008 July 08 1800 UTC (GMT)
Summary
Multiple Cisco products are vulnerable to DNS cache poisoning attacks due to their use of insufficiently randomized DNS transaction IDs and UDP source ports in the DNS queries that they produce, which may allow an attacker to more easily forge DNS answers that can poison DNS caches.
To exploit this vulnerability an attacker must be able to cause a vulnerable DNS server to perform recursive DNS queries. Therefore, DNS servers that are only authoritative, or servers where recursion is not allowed, are not affected.
Cisco has released free software updates that address this vulnerability.
This advisory is posted at http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml.
This security advisory is being published simultaneously with announcements from other affected organizations. Products that process DNS messages with the RD flag set will attempt to answer the question asked on behalf of the client. A product is only affected if using a vulnerable implementation of the DNS protocol, the DNS server functionality for the product is enabled, and the DNS feature for the product is configured to process recursive DNS query messages. For information about specific fixed versions, please refer to the Software Versions and Fixes section.
A device that is running Cisco IOS Software is configured to act
as a DNS server if the command "ip dns server" is present in the
configuration. This command is not enabled by default.
-
Cisco Network Registrar
All Cisco Network Registrar versions are affected, and DNS services are enabled by default.
The DNS server on CNR is enabled via the command-line interface (CLI) commands "server dns enable start-on-reboot" or "dns enable start-on-reboot" or via the web management interface in the Servers page by selecting the appropriate "Start," "Stop," or "Reload" button.
-
Cisco Application and Content Networking System
All Cisco Application and Content Networking System (ACNS) versions are affected; DNS services are disabled by default.
ACNS is configured to act as a DNS server if the command "dns enable" is present in the configuration.
-
Cisco Global Site Selector Used in Combination with Cisco Network Registrar
The Cisco Global Site Selector (GSS) is affected when it is used in combination with Cisco Network Registrar software to provide a more complete DNS solution. Fixed software would come in the form of an update of the Cisco Network Registrar software rather than an update of the GSS software.
Products Confirmed Not Vulnerable +--------------------------------
Products that do not offer DNS server capabilities are not affected by this vulnerability.
The Cisco GSS by itself is not affected by this vulnerability. However, it is affected when it is used with Cisco Network Registrar software.
No other Cisco products are currently known to be affected by these vulnerabilities.
Details
The Domain Name System is an integral part of networks that are based on TCP/IP such as the Internet. Simply stated, the Domain Name System is a hierarchical database that contains mappings of hostnames and IP addresses. When handling a query from a DNS client, a DNS server can look into its portion of the global DNS database (if the query is for a portion of the DNS database for which the DNS server is authoritative), or it can relay the query to other DNS servers (if it is configured to do so and if the query is for a portion of the DNS database for which the DNS server is not authoritative.)
Because of the processing time and bandwidth that is associated with handling a DNS query, most DNS servers locally store responses that are received from other DNS servers. If this happens, a user who is trying to visit www.example.com may end up contacting the wrong web server. The fundamental implementation weakness is that the DNS transaction ID and source port number used to validate DNS responses are not sufficiently randomized and can easily be predicted, which allows an attacker to create forged responses to DNS queries that will match the expected values. The DNS server will consider such responses to be valid.
The following Cisco products that offer DNS server functionality have been found to be susceptible to DNS cache poisoning attacks:
-
Cisco IOS Software: The vulnerability documented in Cisco bug ID CSCso81854.
-
Cisco Network Registrar: The vulnerability documented in Cisco bug ID CSCsq01298.
-
Cisco Application and Content Networking System (ACNS): The vulnerability documented in Cisco bug ID CSCsq21930.
This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID CVE-2008-1447.
Vulnerability Scoring Details +----------------------------
Cisco has provided scores for the vulnerabilities in this advisory based on the Common Vulnerability Scoring System (CVSS). The CVSS scoring in this Security Advisory is done in accordance with CVSS version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then compute environmental scores to assist in determining the impact of the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
Cisco Bugs:
-
DNS cache prone to poisoning/forged answers attacks (CSCsq21930)
-
DNS susceptible to forged query response attacks (CSCsq01298)
-
Need to make DNS implementation more resilient against forged answers (CSCso81854)
CVSS Base Score - 6.4 Access Vector - Network Access Complexity - Low Authentication - None Confidentiality Impact - None Integrity Impact - Partial Availability Impact - Partial
CVSS Temporal Score - 5.3 Exploitability - Functional Remediation Level - Official-Fix Report Confidence - Confirmed
(same score for the three Cisco bugs listed above.)
Impact
Successful exploitation of the vulnerability described in this document may result in invalid hostname-to-IP address mappings in the cache of an affected DNS server. This may lead users of this DNS server to contact the wrong provider of network services. The ultimate impact varies greatly, ranging from a simple denial of service (for example, making www.example.com resolve to 127.0.0.1) to phishing and financial fraud.
Software Versions and Fixes
When considering software upgrades, also consult http://www.cisco.com/go/psirt and any subsequent advisories to determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the devices to be upgraded contain sufficient memory and that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, contact the Cisco Technical Assistance Center (TAC) or your contracted maintenance provider for assistance.
Cisco IOS Software +-----------------
Each row of the Cisco IOS Software table (below) names a Cisco IOS Software release train. If a given release train is vulnerable, then the earliest possible releases that contain the fix (along with the anticipated date of availability for each, if applicable) are listed in the "First Fixed Release" column of the table. The "Recommended Release" column indicates the releases which have fixes for all the published vulnerabilities at the time of this Advisory. A device running a release in the given train that is earlier than the release in a specific column (less than the First Fixed Release) is known to be vulnerable. Cisco recommends upgrading to a release equal to or later than the release in the "Recommended Releases" column of the table.
+----------------------------------------+ | Major | Availability of | | Release | Repaired Releases | |------------+---------------------------| | Affected | First Fixed | Recommended | | 12.0-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | 12.0 | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DB | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DB | release | | | | 12.0(7)DB | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)DC | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0DC | release | | | | 12.0(7)DC | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0ST | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.0T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.0W | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0WC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.0WT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.0(7)XE1 | | | | are | | | 12.0XE | vulnerable, | | | | release | | | | 12.0(7)XE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.0XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XK2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XK | release | | | | 12.0(7)XK2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.0(7)XR1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.0XR | release | | | | 12.0(7)XR1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.0XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.0XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.1-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1AA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1AX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(22)AY1 | | | | are | | | 12.1AY | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(22)AY1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1AZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DB1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DB | release | | | | 12.1(4)DB1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(4)DC2 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1DC | release | | | | 12.1(4)DC2 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1E | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(11)EA1 | | | | are | | | 12.1EA | vulnerable, | 12.1(22) | | | release | EA11 | | | 12.1(11)EA1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(8a)EX | | | | are | | | 12.1EX | vulnerable, | | | | release | | | | 12.1(8a)EX | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1GB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.1T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.1XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XB | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.1(1)XC1 | | | | are | | | | vulnerable, | 12.4(19a) | | 12.1XC | release | | | | 12.1(1)XC1 | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.1XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XT | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1XZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Note: | | | | Releases | | | | prior to | | | | 12.1(5)YE1 | | | | are | 12.4(19a) | | 12.1YE | vulnerable, | | | | release | 12.4(19b) | | | 12.1(5)YE1 | | | | and later | | | | are not | | | | vulnerable; | | |------------+-------------+-------------| | 12.1YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.1YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.2-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8)BY | | | | are | | | | vulnerable, | 12.4(19a) | | 12.2BY | release | | | | 12.2(8)BY | 12.4(19b) | | | and later | | | | are not | | | | vulnerable; | | | | first fixed | | | | in 12.4 | | |------------+-------------+-------------| | 12.2BZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2CZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.2DA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2DX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EWA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2EZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2FZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2IXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2MC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2S | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SBC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SCA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SED | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SEG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SGA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SRC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SVD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SXI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2SZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.2(8) | | | | TPC10d are | | | | vulnerable, | | | 12.2TPC | release | | | | 12.2(8) | | | | TPC10d and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.2UZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XC | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XG | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XH | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XI | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XM | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XN | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XNA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XO | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2XU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2XV | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2XW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YD | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YE | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YG | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YH | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YK | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YL | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YM | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YN | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.2(18) | | | migrate to | SXF15; | | 12.2YO | any release | Available | | | in 12.2SY | on | | | | 08-AUG-08 | |------------+-------------+-------------| | 12.2YP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YR | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YS | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YT | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YU | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2YV | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2YW | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2YZ | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZA | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.2ZC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZD | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZE | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZH | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.2ZJ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.2ZL | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.2ZP | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZY | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.2ZYA | Not | | | | Vulnerable | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.3-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3 | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3B | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3BC | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3BW | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3EU | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JEC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JL | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.3JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3T | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3TPC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.3VA | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XB | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XC | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XD | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XE | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XF | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XG | first fixed | | | | in 12.4T | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XH | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XI | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XJ | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XK | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XQ | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3XR | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(19a) | | 12.3XS | first fixed | | | | in 12.4 | 12.4(19b) | |------------+-------------+-------------| | 12.3XU | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3XW | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3XY | Not | | | | Vulnerable | | |------------+-------------+-------------| | | | 12.4(19a) | | | | | | | Vulnerable; | 12.4(19b) | | 12.3YA | first fixed | | | | in 12.4 | 12.4(20)T; | | | | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YD | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | | 12.3(14) | | | | YX12 | | | Vulnerable; | | | 12.3YF | first fixed | 12.4(20)T; | | | in 12.3YX | Available | | | | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YG | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YH | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YI | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.3YJ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YK | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Releases | | | | prior to | | | | 12.3(14) | | | | YM12 are | | | | vulnerable, | 12.3(14) | | 12.3YM | release | YM12 | | | 12.3(14) | | | | YM12 and | | | | later are | | | | not | | | | vulnerable; | | |------------+-------------+-------------| | 12.3YQ | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YS | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.3YT | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | | Vulnerable; | | | 12.3YU | first fixed | | | | in 12.4XB | | |------------+-------------+-------------| | 12.3YX | 12.3(14) | 12.3(14) | | | YX12 | YX12 | |------------+-------------+-------------| | 12.3YZ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | Affected | First Fixed | Recommended | | 12.4-Based | Release | Release | | Releases | | | |------------+-------------+-------------| | | 12.4(18b) | | | | | | | | 12.4(19a) | 12.4(19a) | | 12.4 | | | | | 12.4(19b) | 12.4(19b) | | | | | | | 12.4(21) | | |------------+-------------+-------------| | 12.4JA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMA | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMB | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JMC | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4JX | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4MD | 12.4(15)MD | 12.4(15)MD | |------------+-------------+-------------| | 12.4MR | 12.4(19)MR | 12.4(19)MR | |------------+-------------+-------------| | 12.4SW | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(15)T6 | | | | | 12.4(20)T; | | 12.4T | 12.4(20)T; | Available | | | Available | on | | | on | 11-JUL-08 | | | 11-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XA | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XB | 12.4(2)XB10 | | |------------+-------------+-------------| | 12.4XC | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | | 12.4(4) | 12.4(20)T; | | | XD11; | Available | | 12.4XD | Available | on | | | on | 11-JUL-08 | | | 31-JUL-08 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XE | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XF | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XG | Not | | | | Vulnerable | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XJ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | |------------+-------------+-------------| | 12.4XK | Not | | | | Vulnerable | | |------------+-------------+-------------| | 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 | |------------+-------------+-------------| | 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 | |------------+-------------+-------------| | 12.4XN | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XQ | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XT | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XV | Vulnerable; | | | | contact TAC | | |------------+-------------+-------------| | 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 | |------------+-------------+-------------| | 12.4XY | 12.4(15)XY3 | | |------------+-------------+-------------| | | Vulnerable; | 12.4(20)T; | | 12.4XZ | first fixed | Available | | | in 12.4T | on | | | | 11-JUL-08 | +----------------------------------------+
Cisco Network Registrar +----------------------
+---------------------------------------+ | Affected | | | Release | First Fixed Release | | Train | | |--------------+------------------------| | 6.1.x | Contact TAC | |--------------+------------------------| | | 6.3.1.1 patch; | | 6.3.x | available mid-July | | | 2008 | |--------------+------------------------| | 7.0.x | 7.0.1; available in | | | mid-July 2008 | +---------------------------------------+
Cisco Network Registrar software is available for download at:
http://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval
Cisco Application and Content Networking System +----------------------------------------------
This issue is fixed in version 5.5.11 of Cisco ACNS software. This release will be available for download from www.cisco.com in late July 2008.
Cisco ACNS 5.5 software is available for download at:
http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55
Workarounds
There are no workarounds.
Additional information about identification and mitigation of attacks against DNS is in the Cisco Applied Intelligence white paper "DNS Best Practices, Network Protections, and Attack Identification," available at http://www.cisco.com/web/about/security/intelligence/dns-bcp.html.
Obtaining Fixed Software
Cisco has released free software updates that address these vulnerabilities. Prior to deploying software, customers should consult their maintenance provider or check the software for feature set compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html, or as otherwise set forth at Cisco.com Downloads at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for software upgrades.
Customers with Service Contracts +-------------------------------
Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations +------------------------------------------------
Customers whose Cisco products are provided or maintained through prior or existing agreements with third-party support organizations, such as Cisco Partners, authorized resellers, or service providers should contact that support organization for guidance and assistance with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific customer situations, such as product mix, network topology, traffic behavior, and organizational mission. Due to the variety of affected products and releases, customers should consult with their service provider or support organization to ensure any applied workaround or fix is the most appropriate for use in the intended network before it is deployed.
Customers without Service Contracts +----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco service contract, and customers who purchase through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should acquire upgrades by contacting the Cisco Technical Assistance Center (TAC). TAC contacts are as follows.
- +1 800 553 2447 (toll free from within North America)
- +1 408 526 7209 (toll call from anywhere in the world)
- e-mail: tac@cisco.com
Customers should have their product serial number available and be prepared to give the URL of this notice as evidence of entitlement to a free upgrade. Free upgrades for non-contract customers must be requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including localized telephone numbers, and instructions and e-mail addresses for use in various languages.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability described in this advisory. Cisco would like to thank Dan Kaminsky for notifying vendors about his findings.
Note that vulnerability information for Cisco IOS Software is being provided in this advisory outside of the announced publication schedule for Cisco IOS Software described at http://www.cisco.com/go/psirt due to industry-wide disclosure of the vulnerability.
Status of this Notice: FINAL
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.
Distribution
This advisory is posted on Cisco's worldwide website at
http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml
In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key and is posted to the following e-mail and Usenet news recipients.
- cust-security-announce@cisco.com
- first-teams@first.org
- bugtraq@securityfocus.com
- vulnwatch@vulnwatch.org
- cisco@spot.colorado.edu
- cisco-nsp@puck.nether.net
- full-disclosure@lists.grok.org.uk
- comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.
Revision History
+-----------------------------------------------------------+ | Revision 1.0 | 2008-July-08 | Initial public release | +-----------------------------------------------------------+
Cisco Security Procedures
Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.
+-------------------------------------------------------------------- Copyright 2007-2008 Cisco Systems, Inc. All rights reserved. +--------------------------------------------------------------------
Updated: Jul 08, 2008 Document ID: 107064
+--------------------------------------------------------------------
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux)
iEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t 2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC =XGZw -----END PGP SIGNATURE----- . This could be used to misdirect users and services; i.e. for web and email traffic (CVE-2008-1447).
This update provides the latest stable BIND releases for all platforms except Corporate Server/Desktop 3.0 and MNF2, which have been patched to correct the issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447
Updated Packages:
Mandriva Linux 2007.1: 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm
Mandriva Linux 2007.1/X86_64: 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm
Mandriva Linux 2008.0: 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm
Mandriva Linux 2008.1: 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm
Corporate 3.0: de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
Corporate 3.0/X86_64: 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
Corporate 4.0: 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm
Corporate 4.0/X86_64: b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm
Multi Network Firewall 2.0: 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9 J7qxrU208lhOcIjhtq8FWX8= =91dV -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
VMware Security Advisory
Advisory ID: VMSA-2008-0014 Synopsis: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues. Issue date: 2008-08-29 Updated on: 2008-08-29 (initial release of advisory) CVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447 CVE-2008-3691 CVE-2008-3692 CVE-2008-3693 CVE-2008-3694 CVE-2008-3695 CVE-2007-5438 CVE-2008-3696 CVE-2008-3697 CVE-2008-3698 CVE-2008-1806 CVE-2008-1807 CVE-2008-1808 CVE-2007-5503
-
Summary
Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.
-
Relevant releases
VMware Workstation 6.0.4 and earlier, VMware Workstation 5.5.7 and earlier, VMware Player 2.0.4 and earlier, VMware Player 1.0.7 and earlier, VMware ACE 2.0.4 and earlier, VMware ACE 1.0.6 and earlier, VMware Server 1.0.6 and earlier,
VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG ESX303-200808406-SG.
VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113, ESX-1005114.
VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112, ESX-1005111, ESX-1004823, ESX-1005117.
NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x, and VMware ACE 1.x will reach end of general support 2008-11-09. Customers should plan to upgrade to the latest version of their respective products.
Extended support (Security and Bug fixes) for ESX 3.0.2 ends on 10/29/2008 and Extended support for ESX 3.0.2 Update 1 ends on 8/8/2009. Users should plan to upgrade to ESX 3.0.3 and preferably to the newest release available. Extended Support (Security and Bug fixes) for ESX 3.0.1 has ended on 2008-07-31.
-
Problem Description
I Security Issues
a. Setting ActiveX killbit
Starting from this release, VMware has set the killbit on its
ActiveX controls. Setting the killbit ensures that ActiveX
controls cannot run in Internet Explorer (IE), and avoids
security issues involving ActiveX controls in IE. See the
Microsoft KB article 240797 and the related references on this
topic.
Security vulnerabilities have been reported for ActiveX controls
provided by VMware when run in IE. Under specific circumstances,
exploitation of these ActiveX controls might result in denial-of-
service or can allow running of arbitrary code when the user
browses a malicious Web site or opens a malicious file in IE
browser. An attempt to run unsafe ActiveX controls in IE might
result in pop-up windows warning the user.
Note: IE can be configured to run unsafe ActiveX controls without
prompting. VMware recommends that you retain the default
settings in IE, which prompts when unsafe actions are
requested.
Earlier, VMware had issued knowledge base articles, KB 5965318 and
KB 9078920 on security issues with ActiveX controls. To avoid
malicious scripts that exploit ActiveX controls, do not enable
unsafe ActiveX objects in your browser settings. As a best
practice, do not browse untrusted Web sites as an administrator
and do not click OK or Yes if prompted by IE to allow certain
actions.
VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,
and Michal Bucko for reporting these issues to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows 6.0.5 build 109488 or later
Workstation 6.x Linux not affected
Workstation 5.x Windows 5.5.8 build 108000 or later
Workstation 5.x Linux not affected
Player 2.x Windows 2.0.5 build 109488 or later
Player 2.x Linux not affected
Player 1.x Windows 1.0.8 build or later
Player 1.x Linux not affected
ACE 2.x Windows 2.0.5 build 109488 or later
ACE 1.x Windows 1.0.7 build 108880 or later
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
b. VMware ISAPI Extension Denial of Service
The Internet Server Application Programming Interface (ISAPI) is
an API that extends the functionality of Internet Information
Server (IIS). VMware uses ISAPI extensions in its Server product.
One of the ISAPI extensions provided by VMware is vulnerable to a
remote denial of service. By sending a malformed request, IIS
might shut down. IIS 6.0 restarts automatically. However, IIS 5.0
does not restart automatically when its Startup Type is set to
Manual.
VMware would like to thank the Juniper Networks J-Security
Security Research Team for reporting this issue to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux not affected
Workstation 5.x Windows not affected
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux not affected
Player 1.x Windows not affected
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
c. OpenProcess Local Privilege Escalation on Host System
This release fixes a privilege escalation vulnerability in host
systems. Exploitation of this vulnerability allows users to run
arbitrary code on the host system with elevated privileges.
VMware would like to thank Sun Bing from McAfee, Inc. for
reporting this issue to us.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux not affected
Workstation 5.x Windows 5.5.8 build 108000 or later
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux not affected
Player 1.x Windows 1.0.8 build 109488 or later
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows 1.0.7 build 108880 or later
Server 1.x Windows 1.0.7 build 108231 or later
Server 1.x Linux not affected
Fusion 1.x Mac OS/X not affected
ESXi 3.5 ESXi not affected
ESX any ESX not affected
d. Update to Freetype
FreeType 2.3.6 resolves an integer overflow vulnerability and other
vulnerabilities that can allow malicious users to run arbitrary code
or might cause a denial-of-service after reading a maliciously
crafted file. This release updates FreeType to 2.3.7.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux 6.0.5 build 109488 or later
Workstation 5.x Windows not affected
Workstation 5.x Linux 5.5.8 build 108000 or later
Player 2.x Windows not affected
Player 2.x Linux 2.0.5 build 109488 or later
Player 1.x Windows not affected
Player 1.x Linux 1.0.8 build 108000 or later
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows not affected
Server 1.x Linux 1.0.7 build 108231 or later
Fusion 1.x Mac OS/X affected, patch pending
ESXi 3.5 ESXi not affected
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 3.0.1 ESX not affected
ESX 2.5.5 ESX affected, patch pending
ESX 2.5.4 ESX affected, patch pending
e. Update to Cairo
Cairo 1.4.12 resolves an integer overflow vulnerability that can
allow malicious users to run arbitrary code or might cause a
denial-of-service after reading a maliciously crafted PNG file.
This release updates Cairo to 1.4.14.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
Workstation 6.x Windows not affected
Workstation 6.x Linux 6.0.5 build 109488 or later
Workstation 5.x Windows not affected
Workstation 5.x Linux not affected
Player 2.x Windows not affected
Player 2.x Linux 2.0.5 build 109488 or later
Player 1.x Windows not affected
Player 1.x Linux not affected
ACE 2.x Windows not affected
ACE 1.x Windows not affected
Server 1.x Windows not affected
Server 1.x Linux not affected
Fusion 1.x Mac OS/X affected, patch pending
ESXi 3.5 ESXi not affected
ESX any ESX not affected
f. VMware Consolidated Backup(VCB) command-line utilities may expose sensitive information
VMware Consolidated Backup command-line utilities accept the user
password through the -p command-line option. Users logged into the
service console could gain access to the username and password used
by VCB command-line utilities when such commands are running.
This patch resolves this issue by providing an alternative way of
passing the password used by VCB command-line utilities.
The following options are recommended for passing the password:
1. The password is specified in /etc/backuptools.conf
(PASSWORD=xxxxx), and -p is not used in the command line.
/etc/backuptools.conf file permissions are read/write only
for root.
2. No password is specified in /etc/backuptools.conf and the
-p option is not used in the command line. The user will be
prompted to enter a password.
ESX is not affected unless you use VCB.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX ESX350-200806203-UG
ESX 3.0.3 ESX ESX303-200808403-SG
ESX 3.0.2 ESX ESX-1004824
ESX 3.0.1 ESX ESX-1004823
ESX 2.5.5 ESX not affected
ESX 2.5.4 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
g. Third Party Library libpng Updated to 1.2.29
Several flaws were discovered in the way third party library
libpng handled various PNG image chunks. An attacker could
create a carefully crafted PNG image file in such a way that
it causes an application linked with libpng to crash when the
file is manipulated.
NOTE: There are multiple patches required to remediate the issue.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi affected, patch pending
ESX 3.5 ESX affected, patch pending
ESX 3.0.3 ESX ESX303-200808404-SG
ESX303-200808403-SG
ESX 3.0.2 ESX ESX-1005109 ESX-1005114 ESX-1005113
ESX 3.0.1 ESX ESX-1005112 ESX-1005108 ESX-1005111
ESX 2.5.5 ESX affected, patch pending
ESX 2.5.4 ESX affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
II ESX Service Console rpm updates
a. update to bind
This update upgrades the service console rpms for bind-utils and
bind-lib to version 9.2.4-22.el3.
Version 9.2.4.-22.el3 addresses the recently discovered
vulnerability in the BIND software used for Domain Name
resolution (DNS). Of the BIND packages, VMware only ships bind-util
and bind-lib in the service console and these components by
themselves cannot be used to setup a DNS server.
VMware explicitly discourages installing applications like BIND
on the service console. In case the customer has installed BIND,
and the DNS server is configured to support recursive queries,
their ESX Server system is affected and they should replace BIND
with a patched version.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= ===================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX patch pending
ESX 3.0.3 ESX ESX303-200808406-SG
ESX 3.0.2 ESX ESX-1006356
ESX 3.0.1 ESX ESX-1005117
ESX 2.5.5 ESX patch pending
ESX 2.5.4 ESX patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion
- Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
VMware Workstation 6.0.5
http://www.vmware.com/download/ws/ Release notes: http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
Windows binary md5sum: 46b4c54f0493f59f52ac6c2965296859
RPM Installation file for 32-bit Linux md5sum: 49ebfbd05d146ecc43262622ab746f03
tar Installation file for 32-bit Linux md5sum: 14ac93bffeee72528629d4caecc5ef37
RPM Installation file for 64-bit Linux md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6
tar Installation file for 64-bit Linux md5sum: 3b459254069d663e9873a661bc97cf6c
VMware Workstation 5.5.8
http://www.vmware.com/download/ws/ws5.html Release notes: http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
Windows binary: md5sum: 745c3250e5254eaf6e65fcfc4172070f
Compressed Tar archive for 32-bit Linux md5sum: 65a454749d15d4863401619d7ff5566e
Linux RPM version for 32-bit Linux md5sum: d80adc73b1500bdb0cb24d1b0733bcff
VMware Player 2.0.5 and 1.0.8
http://www.vmware.com/download/player/ Release notes Player 1.x: http://www.vmware.com/support/player/doc/releasenotes_player.html Release notes Player 2.0 http://www.vmware.com/support/player2/doc/releasenotes_player2.html
2.0.5 Windows binary md5sum: 60265438047259b23ff82fdfe737f969
VMware Player 2.0.5 for Linux (.rpm) md5sum: 3bc81e203e947e6ca5b55b3f33443d34
VMware Player 2.0.5 for Linux (.tar) md5sum: f499603d790edc5aa355e45b9c5eae01
VMware Player 2.0.5 - 64-bit (.rpm) md5sum: 85bc2f11d06c362feeff1a64ee5a6834
VMware Player 2.0.5 - 64-bit (.tar) md5sum: b74460bb961e88817884c7e2c0f30215
1.0.8 Windows binary md5sum: e5f927304925297a7d869f74b7b9b053
Player 1.0.8 for Linux (.rpm) md5sum: a13fdb8d72b661cefd24e7dcf6e2a990
Player 1.0.8 for Linux (.tar) md5sum: 99fbe861253eec5308d8c47938e8ad1e
VMware ACE 2.0.5
http://www.vmware.com/download/ace/ Release notes 2.0: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
ACE Manager Server Virtual Appliance Virtual Appliance for the ACE Management Server md5sum: 41e7349f3b6568dffa23055bb629208d
ACE for Window 32-bit and 64-bit Main installation file for Windows 32-bit and 64-bit host (ACE Option Page key required for enabling ACE authoring) md5sum:46b4c54f0493f59f52ac6c2965296859
ACE Management Server for Windows ACE Management Server installation file for Windows md5sum:33a015c4b236329bcb7e12c82271c417
ACE Management Server for Red Hat Enterprise Linux 4 ACE Management Server installation file for Red Hat Enterprise Linux 4 md5sum:dc3bd89fd2285f41ed42f8b28cd5535f
ACE Management Server for SUSE Enterprise Linux 9 ACE Management Server installation file for SUSE Enterprise Linux 9 md5sum:2add6a4fc97e1400fb2f94274ce0dce0
VMware ACE 1.0.7
http://www.vmware.com/download/ace/ Release notes: http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html md5sum: 42d806cddb8e9f905722aeac19740f33
VMware Server 1.0.7
http://www.vmware.com/download/server/ Release notes: http://www.vmware.com/support/server/doc/releasenotes_server.html
VMware Server for Windows 32-bit and 64-bit md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6
VMware Server Windows client package md5sum: ce7d906a5a8de37cbc20db4332de1adb
VMware Server for Linux md5sum: 04f201122b16222cd58fc81ca814ff8c
VMware Server for Linux rpm md5sum: 6bae706df040c35851823bc087597d8d
Management Interface md5sum: e67489bd2f23bcd4a323d19df4e903e8
VMware Server Linux client package md5sum: 99f1107302111ffd3f766194a33d492b
ESX
ESX 3.5.0 patch ESX350-200806203-UG (VCB) http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip md5sum: 3bd512dc8aa2b276f7cfd19080d193c9 http://kb.vmware.com/kb/1005896
ESX 3.0.3 patch ESX303-200808403-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip md5sum: 5f1e75631e53c0e9e013acdbe657cfc7 http://kb.vmware.com/kb/1006034
ESX 3.0.3 patch ESX303-200808404-SG (libpng) http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip md5sum: 65468a5b6ba105cfde1dd444d77b2df4 http://kb.vmware.com/kb/1006035
ESX 3.0.3 patch ESX303-200808406-SG (bind) http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip md5sum: a11273e8d430e5784071caff673995f4 http://kb.vmware.com/kb/1006357
ESX 3.0.3 patch (VCB)
ESX 3.0.2 patch ESX-1005109 (libpng) http://download3.vmware.com/software/vi/ESX-1005109.tgz md5sum: 456d74d94317f852024aed5d3852be09 http://kb.vmware.com/kb/1005109
ESX 3.0.2 patch ESX-1005113 (libpng) http://download3.vmware.com/software/vi/ESX-1005113.tgz md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7 http://kb.vmware.com/kb/1005113
ESX 3.0.2 patch ESX-1005114 (libpng) http://download3.vmware.com/software/vi/ESX-1005114.tgz md5sum: 3b6d33b334f0020131580fdd8f9b5365 http://kb.vmware.com/kb/1005114
ESX 3.0.2 patch ESX-1004824 (VCB) http://download3.vmware.com/software/vi/ESX-1004824.tgz md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b http://kb.vmware.com/kb/1004824
ESX 3.0.2 patch ESX-1006356 (bind) http://download3.vmware.com/software/vi/ESX-1006356.tgz md5sum: f0bc9d0b641954145df3986cdb1c2bab http://kb.vmware.com/kb/1006356
ESX 3.0.1 patch ESX-1005111 (libpng) http://download3.vmware.com/software/vi/ESX-1005111.tgz md5sum: 60e1be9b41070b3531c06f9a0595e24c http://kb.vmware.com/kb/1005111
ESX 3.0.1 patch ESX-1005112 (libpng) http://download3.vmware.com/software/vi/ESX-1005112.tgz md5sum: ad645cef0f9fa18bb648ba5a37074732 http://kb.vmware.com/kb/1005112
ESX 3.0.1 patch ESX-1005108 (libpng) http://download3.vmware.com/software/vi/ESX-1005108.tgz md5sum: aabc873d978f023c929ccd9a54588ea5 http://kb.vmware.com/kb/1005108
ESX 3.0.1 patch ESX-1004823 (VCB) http://download3.vmware.com/software/vi/ESX-1004823.tgz md5sum: 5ff2e8ce50c18afca76fb16c28415a59 http://kb.vmware.com/kb/1004823
ESX 3.0.1 patch ESX-1005117 (bind) http://download3.vmware.com/software/vi/ESX-1005117.tgz md5sum: 5271ecc6e36fb6f1fdf372e57891aa33 http://kb.vmware.com/kb/1005117
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503
- Change log
2008-08-29 VMSA-2008-0014 initial release
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these vulnerabilities have been demonstrated. Tools and techniques have been developed that can reliably poison a domain of the attacker's choosing on most current implementations. As a result, the consensus of DNS software implementers is to implement source port randomization in their resolvers as a mitigation.
II. Impact
An attacker with the ability to conduct a successful cache poisoning attack can cause a nameserver's clients to contact the incorrect, and possibly malicious, hosts for particular services. Consequently, web traffic, email, and other important network data can be redirected to systems under the attacker's control.
III. Solution
Apply a patch from your vendor
Patches have been released by a number of vendors to implement source port randomization in the nameserver. Please see the Systems Affected section of Vulnerability Note VU#800113 for additional details for specific vendors.
As mentioned above, stub resolvers are also vulnerable to these attacks. Stub resolvers that will issue queries in response to attacker behavior, and may receive packets from an attacker, should be patched. System administrators should be alert for patches to client operating systems that implement port randomization in the stub resolver.
Workarounds
Restrict access Administrators, particularly those who are unable to apply a patch, can limit exposure to this vulnerability by restricting sources that can ask for recursion. Note that restricting access will still allow attackers with access to authorized hosts to exploit this vulnerability.
Filter traffic at network perimeters Because the ability to spoof IP addresses is necessary to conduct these attacks, administrators should take care to filter spoofed addresses at the network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC 3704, and RFC 3013 describe best current practices (BCPs) for implementing this defense. It is important to understand your network's configuration and service requirements before deciding what changes are appropriate.
Run a local DNS cache In lieu of strong port randomization characteristics in a stub resolver, administrators can protect their systems by using local caching full-service resolvers, both on the client systems and on servers that are topologically close on the network to the client systems. This should be done in conjunction with the network segmentation and filtering strategies mentioned above.
Disable recursion Disable recursion on any nameserver responding to DNS requests made by untrusted systems.
Implement source port randomization Vendors that implement DNS software are encouraged to review IETF Internet Draft, "Measures for making DNS more resilient against forged answers," for additional information about implementing mitigations in their products. This document is a work in progress and may change prior to its publication as an RFC, if it is approved.
IV. References
* US-CERT Vulnerability Note VU#800113 -
<http://www.kb.cert.org/vuls/id/800113>
* US-CERT Vulnerability Note VU#484649 -
<http://www.kb.cert.org/vuls/id/484649>
* US-CERT Vulnerability Note VU#252735 -
<http://www.kb.cert.org/vuls/id/252735>
* US-CERT Vulnerability Note VU#927905 -
<http://www.kb.cert.org/vuls/id/927905>
* US-CERT Vulnerability Note VU#457875 -
<http://www.kb.cert.org/vuls/id/457875>
* Internet Draft: Measures for making DNS more resilient against forged
answers -
<http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience>
* RFC 3833 - <http://tools.ietf.org/html/rfc3833>
* RFC 2827 - <http://tools.ietf.org/html/rfc2827>
* RFC 3704 - <http://tools.ietf.org/html/rfc3704>
* RFC 3013 - <http://tools.ietf.org/html/rfc3013>
* Microsoft Security Bulletin MS08-037 -
<http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx>
* Internet Systems Consortium BIND Vulnerabilities -
<http://www.isc.org/sw/bind/bind-security.php>
US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems Consortium (ISC) for notifying us about this problem and for helping us to construct this advisory.
The most recent version of this document can be found at:
<http://www.us-cert.gov/cas/techalerts/TA08-190B.html>
Feedback can be directed to US-CERT Technical Staff. Please send email to cert@cert.org with "TA08-190B Feedback VU#800113" in the subject.
For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.
Produced 2008 by US-CERT, a government organization.
Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.
The Full Featured Secunia Network Software Inspector (NSI) is now available: http://secunia.com/network_software_inspector/
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,000 different Windows applications.
TITLE: Red Hat update for bind
SECUNIA ADVISORY ID: SA26195
VERIFY ADVISORY: http://secunia.com/advisories/26195/
CRITICAL: Moderately critical
IMPACT: Spoofing
WHERE:
From remote
OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/ Red Hat Enterprise Linux Desktop Workstation (v. 5 client) http://secunia.com/product/13651/ RedHat Enterprise Linux AS 2.1 http://secunia.com/product/48/ RedHat Enterprise Linux AS 3 http://secunia.com/product/2534/ RedHat Enterprise Linux AS 4 http://secunia.com/product/4669/ RedHat Enterprise Linux ES 2.1 http://secunia.com/product/1306/ RedHat Enterprise Linux ES 3 http://secunia.com/product/2535/ RedHat Enterprise Linux ES 4 http://secunia.com/product/4668/ RedHat Enterprise Linux WS 3 http://secunia.com/product/2536/ RedHat Enterprise Linux WS 2.1 http://secunia.com/product/1044/ RedHat Enterprise Linux WS 4 http://secunia.com/product/4670/ RedHat Linux Advanced Workstation 2.1 for Itanium http://secunia.com/product/1326/
DESCRIPTION: Red Hat has issued an update for bind.
For more information: SA26152
SOLUTION: Updated packages are available from Red Hat Network. http://rhn.redhat.com
ORIGINAL ADVISORY: http://rhn.redhat.com/errata/RHSA-2007-0740.html
OTHER REFERENCES: SA26152: http://secunia.com/advisories/26152/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280) ===============================================
Ben Laurie of Google's Applied Security team, while working with an external researcher, Dr. Richard Clayton of the Computer Laboratory, Cambridge University, found that various OpenID Providers (OPs) had TLS Server Certificates that used weak keys, as a result of the Debian Predictable Random Number Generator (CVE-2008-0166).
In combination with the DNS Cache Poisoning issue (CVE-2008-1447) and the fact that almost all SSL/TLS implementations do not consult CRLs (currently an untracked issue), this means that it is impossible to rely on these OPs.
Attack Description
In order to mount an attack against a vulnerable OP, the attacker first finds the private key corresponding to the weak TLS certificate. He then sets up a website masquerading as the original OP, both for the OpenID protocol and also for HTTP/HTTPS.
There are two cases, one is where the victim is a user trying to identify themselves, in which case, even if they use HTTPS to "ensure" that the site they are visiting is indeed their provider, they will be unable to detect the substitution and will give their login credentials to the attacker.
The second case is where the victim is the Relying Party (RP). In this case, even if the RP uses TLS to connect to the OP, as is recommended for higher assurance, he will not be defended, as the vast majority of OpenID implementations do not check CRLs, and will, therefore, accept the malicious site as the true OP.
Mitigation
Mitigation is surprisingly hard. In theory the vulnerable site should revoke their weak certificate and issue a new one.
However, since the CRLs will almost certainly not be checked, this means the site will still be vulnerable to attack for the lifetime of the certificate (and perhaps beyond, depending on user behaviour). Note that shutting down the site DOES NOT prevent the attack.
Therefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted for any OP that cannot demonstrate it has never had a weak certificate.
Discussion
Normally, when security problems are encountered with a single piece of software, the responsible thing to do is to is to wait until fixes are available before making any announcement. However, as a number of examples in the past have demonstrated, this approach does not work particularly well when many different pieces of software are involved because it is necessary to coordinate a simultaneous release of the fixes, whilst hoping that the very large number of people involved will cooperate in keeping the vulnerability secret.
In the present situation, the fixes will involve considerable development work in adding CRL handling to a great many pieces of openID code. This is a far from trivial amount of work.
The fixes will also involve changes to browser preferences to ensure that CRLs are checked by default -- which many vendors have resisted for years. We are extremely pessimistic that a security vulnerability in OpenID will be seen as sufficiently important to change the browser vendors minds.
Hence, we see no value in delaying this announcement; and by making the details public as soon as possible, we believe that individuals who rely on OpenID will be better able to take their own individual steps to avoid relying upon the flawed certificates we have identified.
OpenID is at heart quite a weak protocol, when used in its most general form[1], and consequently there is very limited reliance upon its security. This means that the consequences of the combination of attacks that are now possible is nothing like as serious as might otherwise have been the case.
However, it does give an insight into the type of security disaster that may occur in the future if we do not start to take CRLs seriously, but merely stick them onto "to-do" lists or disable them in the name of tiny performance improvements.
Affected Sites
There is no central registry of OpenID systems, and so we cannot be sure that we have identified all of the weak certificates that are currently being served. The list of those we have found so far is:
openid.sun.com www.xopenid.net openid.net.nz
Notes
[1] There are ways of using OpenID that are significantly more secure than the commonly deployed scheme, I shall describe those in a separate article.
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
Release Date: 2008-07-16 Last Updated: 2010-10-12
Potential Security Impact: Remote DNS cache poisoning
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP-UX running BIND. HP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2.
Customers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below.
A new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. The patch PHNE_37865 is available from: http://itrc.hp.com
The BIND v9.3.2 updates are available for download from: http://software.hp.com
HP-UX Release / Action
B.11.11 running v8.1.2 Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / BIND Depot name / Action
B.11.11 running v9.2.0 / BIND920V15.depot / Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / Action
B.11.23 running v9.2.0 / Install PHNE_37865; Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
HP-UX Release / Action
B.11.11 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
B.11.23 running v9.3.2 / Install revision C.9.3.2.7.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
B.11.31 running v9.3.2 / Install revision C.9.3.2.3.0 or subsequent; Remove "query-source port" and "query-source-v6 port" options in
/etc/named.conf.
Note: Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
Note: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,
firewalls that forward DNS queries must not replace the random source ports.
MANUAL ACTIONS: Yes - NonUpdate Remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. Check firewall settings. For B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates For B.11.11 running v9.2.0 install BIND920v15.depot
PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It
analyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can
also download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa
AFFECTED VERSIONS
For BIND v8.1.2 HP-UX B.11.11 ============= InternetSrvcs.INETSVCS-RUN action: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf.
For BIND v9.3.2 HP-UX B.11.11 ============= BindUpgrade.BIND-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
HP-UX B.11.23
BindUpgrade.BIND-UPGRADE BindUpgrade.BIND2-UPGRADE action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
HP-UX B.11.31
NameService.BIND-AUX NameService.BIND-RUN action: install revision C.9.3.2.7.0 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://software.hp.com
For BIND v9.2.0 HP-UX B.11.11 ============= BINDv920.INETSVCS-BIND action: install revision B.11.11.01.015 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL Contact HP Support for information on where to download depot.
HP-UX B.11.23
InternetSrvcs.INETSVCS-INETD InternetSrvcs.INETSVCS-RUN InternetSrvcs.INETSVCS2-RUN action: install patch PHNE_37865 or subsequent, remove "query-source port" and "query-source-v6 port" options in /etc/named.conf. URL: http://itrc.hp.com
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 16 July 2008 Initial release Version:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information Version:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2 Version:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings Version:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200707-0675", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bind", "scope": "eq", "trust": 1.8, "vendor": "isc", "version": "8" }, { "model": null, "scope": null, "trust": 1.6, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "fujitsu", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "internet consortium", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "openwall gnu linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "sun microsystems", "version": null }, { "model": null, "scope": null, "trust": 1.6, "vendor": "ubuntu", "version": null }, { "model": "rtx1100", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx1500", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "6.1" }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.2" }, { "model": "rtx2000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "aix", "scope": "eq", "trust": 1.1, "vendor": "ibm", "version": "5.3" }, { "model": "rt300i", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "rtx1000", "scope": null, "trust": 1.1, "vendor": "yamaha", "version": null }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.2.9" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "4" }, { "model": "ios 12.4", "scope": "ne", "trust": 0.9, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "alcatel lucent", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple computer", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "avaya", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "blue coat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "bluecat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "force10", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "funkwerk", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hewlett packard", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "infoblox", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "mandriva", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nixu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nominum", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "nortel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "novell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qnx", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "secure computing network security division", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "slackware linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dnsmasq", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.4" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.4" }, { "model": "ipod touch", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v1.1 to v2.0.2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8624el" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8624ps" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724sl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724sl v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8724xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8748sl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8748xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "8948xl" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9606sx/sc" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9606t" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9812t" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9816gb" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924sp" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924t/4sp" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "9924ts" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar260s v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410 v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar410s v2" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar415s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar450s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar550s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar570s" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740" }, { "model": "centrecom", "scope": "eq", "trust": 0.8, "vendor": "allied telesis", "version": "ar740s" }, { "model": "switchblade4000", "scope": null, "trust": 0.8, "vendor": "allied telesis", "version": null }, { "model": "id gateway", "scope": null, "trust": 0.8, "vendor": "internet initiative", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "2.1" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "8 (x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "9 (x86)" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "12.0" }, { "model": "xr-1100", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.2 previous version" }, { "model": "xr-410", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.9 previous version" }, { "model": "xr-410-l2", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.1 previous version" }, { "model": "xr-440", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.7.7 previous version" }, { "model": "xr-510", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.3 previous version" }, { "model": "xr-540", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.2 previous version" }, { "model": "xr-640", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.7 previous version" }, { "model": "xr-640-l2", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver1.6.1 previous version" }, { "model": "xr-730", "scope": "eq", "trust": 0.8, "vendor": "century", "version": "ver3.5.0 previous version" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (hosting)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "1.0 (workgroup)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp tru64 unix", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v 5.1b-3" }, { "model": "hp tru64 unix", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "v 5.1b-4" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "windows 2000", "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "none" }, { "model": "windows server 2003", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "(x64)" }, { "model": "windows xp", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "sp3" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt100i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt102i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt103i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt200i" }, { "model": "rt series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt80i)" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt105i" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt105e" }, { "model": "rt105 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt105p)" }, { "model": "rt107e", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt140i" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140e" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140p" }, { "model": "rt140 series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rt140f)" }, { "model": "rt58i", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rta55i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta54i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta52i" }, { "model": "rta series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rta50i)" }, { "model": "rtv series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rtv700" }, { "model": "rtv series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtv01)" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "(rt60w" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtw65i" }, { "model": "rtw series", "scope": "eq", "trust": 0.8, "vendor": "yamaha", "version": "rtw65b)" }, { "model": "rtx3000", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "srt100", "scope": null, "trust": 0.8, "vendor": "yamaha", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "2.1" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "fitelnet-e series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-e20/e30" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f40" }, { "model": "fitelnet-f series", "scope": "eq", "trust": 0.8, "vendor": "furukawa electric", "version": "fitelnet-f80/f100/f120/f140/f1000/f2000" }, { "model": "ip38x series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix1000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix2000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ix3000 series", "scope": null, "trust": 0.8, "vendor": "nec", "version": null }, { "model": "ipcom series", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "netware sp1.1", "scope": "eq", "trust": 0.6, "vendor": "novell", "version": "6.5" }, { "model": "application \u0026 content networking software", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "2.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "5.0" }, { "model": "linux advanced workstation", "scope": "eq", "trust": 0.6, "vendor": "redhat", "version": "2.1" }, { "model": "windows xp home sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-1" }, { "model": "ios 12.3b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing cyberguard tsp", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.35" }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.3.9" }, { "model": "networks pmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "rt140i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.4" }, { "model": "rt105i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.11" }, { "model": "windows server datacenter edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "enterprise linux es ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "windows server enterprise edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "ios 12.3yh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "-par", "scope": "ne", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "windows xp professional edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.3" }, { "model": "coat systems packetshaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "ios 12.3xi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks junose p0-2", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3.5" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind p6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.17" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.2" }, { "model": "security gateway", "scope": "eq", "trust": 0.3, "vendor": "astaro", "version": "7" }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.5" }, { "model": "storage management appliance", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.11.6" }, { "model": "ios 12.3xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "4.1.43" }, { "model": "bind a5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "rtx3000", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "bind b3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "ios 12.2zl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "windows xp tablet pc edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3" }, { "model": "bind b4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "solaris 8 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.0" }, { "model": "vitalqip sp1", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "ios 12.3xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.4" }, { "model": "windows server web edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.19" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "windows server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "windows advanced server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "matsumoto ruby -p229", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "ios 12.0wc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p115", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "networks self-service ccss7", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "computing cyberguard classic", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "matsumoto ruby -p286", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.1" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6.1" }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.157.3" }, { "model": "ios 12.3yx", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.11" }, { "model": "matsumoto ruby -p22", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1" }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4070" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "ios 12.1ay", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind beta", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.2" }, { "model": "ios 12.2by", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20070" }, { "model": "bind 9.5.0a7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "networks self-service peri workstation", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "windows advanced server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "ios 12.2b", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.03" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.13.7" }, { "model": "networks optical software upgrade manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "8.0" }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "windows server standard edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2xu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "ipcop", "scope": "ne", "trust": 0.3, "vendor": "ipcop", "version": "1.4.20" }, { "model": "windows datacenter server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind 9.5.1b1", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.4" }, { "model": "windows professional", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt102i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bind a4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.7" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.5" }, { "model": "bind 9.5.0a6", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.8" }, { "model": "rtv01", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2ze", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp home sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "tcp/ip services for openvms integrity", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "ios 12.4xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "network registar", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.1" }, { "model": "rta54i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "coat systems packetshaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.1" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.1" }, { "model": "djbdns", "scope": "ne", "trust": 0.3, "vendor": "djbdns", "version": "0" }, { "model": "ios 12.3ys", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "4,0 beta", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "matsumoto ruby pre1", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.6" }, { "model": "ios 12.4xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "ios 12.4xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.1" }, { "model": "multi network firewall", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "2.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "bind a1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "net-dns/dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "gentoo", "version": "2.43" }, { "model": "bind p7", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ios 12.2xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1000" }, { "model": "windows advanced server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "tcp/ip services for openvms alpha", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.6" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "windows xp media center edition sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.3" }, { "model": "windows xp tablet pc edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.14" }, { "model": "ios 12.2t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.4" }, { "model": "ios 12.2xg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mpe/ix", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.5" }, { "model": "rt200i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.3xh", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server enterprise edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0" }, { "model": "bind 9.4.3b2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "windows server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind p5", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "windows server standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows xp media center edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1.1" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "rt58i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.5" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.2" }, { "model": "networks optical ambb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.4" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "coat systems ishaper", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.1" }, { "model": "nios", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "4" }, { "model": "ios 12.3yd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows datacenter server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "financials server", "scope": "eq", "trust": 0.3, "vendor": "navision", "version": "3.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "8.1" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.2" }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "networks optical rmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "firewall", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "windows advanced server sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.3ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.3" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.2" }, { "model": "ios 12.4mr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0a3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "networks optical application platform", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0.1" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.3" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.9" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.6" }, { "model": "solaris 8 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.17.6" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "networks screenos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "windows professional sp3", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "networks srg", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "1.0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "networks optical fmbb", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "5000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2" }, { "model": "bind 9.3.5-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.1ea", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "tru64 unix b-3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.1" }, { "model": "ios 12.3xf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0b2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.4xv" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "ios 12.3yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.3" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.02" }, { "model": "windows xp home", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.3xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server web edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "windows professional sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "rt107e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.3" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.1" }, { "model": "windows advanced server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.4" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.1" }, { "model": "gnu/*/linux 2.0-stable", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "ios 12.4xz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.0.3" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.3" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.1" }, { "model": "windows server itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0.2" }, { "model": "ios 12.2zd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "srt100", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.1ex", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netscaler build", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.047.8" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "3.0" }, { "model": "ios 12.3yi", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "7.x" }, { "model": "ios 12.3xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.4xe", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt103i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "windows server itanium sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "dns library pydns", "scope": "eq", "trust": 0.3, "vendor": "python", "version": "2.3" }, { "model": "windows xp home sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "5.2" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.6" }, { "model": "ios 12.0xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks multimedia comm mcs5100", "scope": null, "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "bind a3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "siparator", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.4t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.13" }, { "model": "ios 12.2yn", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.9" }, { "model": "ios 12.2bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2xl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "3.1 rc3", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server datacenter edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "ipod touch", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind rc2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rt80i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "ios 12.3xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3va", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.6" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "networks bcm", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "200" }, { "model": "ios 12.2yv", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "-current", "scope": null, "trust": 0.3, "vendor": "openbsd", "version": null }, { "model": "network registar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "7.0" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.4" }, { "model": "rt100i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "networks junose p0-1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1.3" }, { "model": "dns one appliance", "scope": "eq", "trust": 0.3, "vendor": "infoblox", "version": "2" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.2" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.4.3" }, { "model": "ios 12.4xd", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "9.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.12" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.10" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.2" }, { "model": "windows xp tablet pc edition", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.4md", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.1.7" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "windows server enterprise edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "networks self-service peri application", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "7.0.1" }, { "model": "linux enterprise sdk 10.sp1", "scope": null, "trust": 0.3, "vendor": "suse", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "coat systems ishaper", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "8.3.2" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "matsumoto ruby pre4", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows xp professional edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "x64" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.2" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "netware sp3", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "matsumoto ruby -p71", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "ios 12.3bw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.3yf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.3.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.8" }, { "model": "ios 12.3yz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3yg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zg", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp professional sp3", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "ios 12.2yt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "siparator", "scope": "eq", "trust": 0.3, "vendor": "ingate", "version": "4.6.1" }, { "model": "firewall", "scope": "ne", "trust": 0.3, "vendor": "ingate", "version": "4.6.4" }, { "model": "ios 12.3t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.3xs", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.15" }, { "model": "open enterprise server", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.01" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.3" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.5.2" }, { "model": "bind 9.5.0b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2007.1" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.2" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "access gateway standard edition rev a", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5.7" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.3" }, { "model": "bind 9.5.0a5", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "windows xp tablet pc edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ios 12.4xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "software vantio", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "-releng", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.0" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "12.4(21)" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.5" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.5" }, { "model": "rta50i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "ios 12.4xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.2" }, { "model": "matsumoto ruby -p230", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "application \u0026 content networking software", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "5.5.11" }, { "model": "network registar", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": "6.3.1.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.1" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0.2.8" }, { "model": "networks junose p0-7", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.1" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.18" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.13" }, { "model": "ios 12.2yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "windows datacenter server sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.7" }, { "model": "windows datacenter server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "rt60w", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.2" }, { "model": "windows xp professional sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "rt57i", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "windows server itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "windows server sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.1" }, { "model": "bind rc3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.1.3" }, { "model": "matsumoto ruby -p114", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "networks ensm enterprise nms", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "-10.5" }, { "model": "rt140p", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.2xk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "matsumoto ruby -p287", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.6" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.8" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.1.15" }, { "model": "wanjet", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.10" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.2" }, { "model": "enterprise linux ws ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.02" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "matsumoto ruby -p2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1.4" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "bind b", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "3,1 rc1", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "networks self-service web centric ccxml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5.5" }, { "model": "access gateway standard edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4.1" }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "dnsmasq", "scope": "eq", "trust": 0.3, "vendor": "dnsmasq", "version": "2.4.1" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.04" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1.1" }, { "model": "ios 12.3yu", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self-service mps", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "10000" }, { "model": "matsumoto ruby", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.9-2" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.0.2" }, { "model": "tru64 unix b-4", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1.0" }, { "model": "ios 12.3xa", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.4" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "networks trail manager route advisor", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "matsumoto ruby pre2", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "ios 12.4xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "solaris 9 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "1.4.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "ios 12.4xw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "access gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "4.5" }, { "model": "windows datacenter server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "netware sp7", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.01" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "ios 12.4xm", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt105e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ios 12.4sw", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rt140f", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "firepass", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.5" }, { "model": "ios 12.3yk", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "vitalqip", "scope": "eq", "trust": 0.3, "vendor": "lucent", "version": "6.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "windows professional sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.12" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5" }, { "model": "rt56v", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "rtv700", "scope": null, "trust": 0.3, "vendor": "yamaha", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "netware sp6", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.5.7" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.2" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "windows xp professional", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.0" }, { "model": "netware sp1", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "bind b2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "9.4.5" }, { "model": "networks junose", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.4" }, { "model": "ios 12.2xt", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "rtw65i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "ios 12.1xc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.2" }, { "model": "bind p4", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "gnu/*/linux 2.0-current", "scope": null, "trust": 0.3, "vendor": "openwall", "version": null }, { "model": "bind -p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.7" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.04" }, { "model": "networks self-service wvads", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "secure name server", "scope": "eq", "trust": 0.3, "vendor": "nixu", "version": "1" }, { "model": "matsumoto ruby pre3", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.2" }, { "model": "windows server web edition sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "ios 12.2yo", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "river systems linux", "scope": "eq", "trust": 0.3, "vendor": "wind", "version": "0" }, { "model": "coat systems proxysg", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.8.7" }, { "model": "ios 12.4xq", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "windows xp", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "12.1" }, { "model": "ios 12.2zj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.0.1" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "software caching name server", "scope": "eq", "trust": 0.3, "vendor": "nominum", "version": "3" }, { "model": "ios 12.2yl", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows xp media center edition sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "advanced workstation for the itanium processor ia64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.0" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "3.1" }, { "model": "rta55i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "hat enterprise linux as ia64", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "2.1" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "windows server datacenter edition itanium", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20030" }, { "model": "ios 12.3xj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "messaging application server mm", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "matsumoto ruby -p72", "scope": "ne", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.14" }, { "model": "coat systems proxyra", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "coat systems proxyra", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "2.3.2.1" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.1.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "ios 12.1ye", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.5" }, { "model": "networks self-service speech server", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "bind a2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.5" }, { "model": "bind a6", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.4" }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.5.0a4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0" }, { "model": "3-dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "1.2-par", "scope": null, "trust": 0.3, "vendor": "pdnsd", "version": null }, { "model": "ios 12.3xr", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "ios 12.2ym", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks nsna switch", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "4050" }, { "model": "ios 12.0t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "netware sp2", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "6.0" }, { "model": "rta52i", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.0" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.11" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "computing sidewinder g2", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "6.1.0.02" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.4.4" }, { "model": "windows server standard edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ios 12.2cz", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.1t", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ios 12.2zf", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "bind 9.5.0-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "beta2", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "rtw65b", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "advanced workstation for the itanium processor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2.1" }, { "model": "windows server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003x64" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.7" }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "netware", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind p3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "openbsd", "scope": "eq", "trust": 0.3, "vendor": "openbsd", "version": "4.3" }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "ios 12.3tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.01" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "netware sp5", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "bind -p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.2.6" }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "net-dns/dnsmasq", "scope": "ne", "trust": 0.3, "vendor": "gentoo", "version": "2.45" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.0.3" }, { "model": "networks junose p0-6", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0.3" }, { "model": "windows xp media center edition sp1", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "netware sp4", "scope": "eq", "trust": 0.3, "vendor": "novell", "version": "5.1" }, { "model": "windows professional sp4", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.2.6" }, { "model": "ipcop", "scope": "eq", "trust": 0.3, "vendor": "ipcop", "version": "1.4.16" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.03" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.3" }, { "model": "ios 12.3ya", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks self service voicexml", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "ios 12.4xy", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "cns network registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "6.1" }, { "model": "rt140e", "scope": "eq", "trust": 0.3, "vendor": "yamaha", "version": "0" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.0.01" }, { "model": "windows xp professional sp2", "scope": null, "trust": 0.3, "vendor": "microsoft", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.1.3" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "4.2.7" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10.3" }, { "model": "-par", "scope": "eq", "trust": 0.3, "vendor": "pdnsd", "version": "1.2.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "6.3" }, { "model": "coat systems proxysg", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "networks optical trail manager", "scope": "eq", "trust": 0.3, "vendor": "nortel", "version": "0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "solaris 9 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "bind 9.4.2-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "ios 12.2xb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.2zb", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "ios 12.0db", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "networks adonis", "scope": "eq", "trust": 0.3, "vendor": "bluecat", "version": "5.1.7" }, { "model": "computing sidewinder software", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.2.1.02" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.1.01" }, { "model": "windows server datacenter edition sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.0.0.04" }, { "model": "ios 12.0dc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "windows server sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" }, { "model": "ios 12.2tpc", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "matsumoto ruby -p231", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.5" }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "8.3.1" }, { "model": "ios 12.2yj", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1" }, { "model": "application \u0026 content networking software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5.2.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "windows server datacenter edition itanium sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2003" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1.4" }, { "model": "computing sidewinder", "scope": "eq", "trust": 0.3, "vendor": "secure", "version": "5.1.0.02" }, { "model": "matsumoto ruby -p21", "scope": "eq", "trust": 0.3, "vendor": "yukihiro", "version": "1.8.7" }, { "model": "bigip", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.5.9" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.1" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2000" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:compute_cluster:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:datacenter:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:enterprise:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:standard:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:storage:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:compute_cluster:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:datacenter:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:enterprise:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:standard:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:itanium:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:storage:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:-:*:*:professional:*:x64:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:ws:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-1447" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dan Kaminsky", "sources": [ { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.6 }, "cve": "CVE-2008-1447", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.4, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-1447", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-31572", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2008-1447", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 4.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2008-1447", "trust": 1.8, "value": "MEDIUM" }, { "author": "CARNEGIE MELLON", "id": "VU#800113", "trust": 0.8, "value": "27.54" }, { "author": "CARNEGIE MELLON", "id": "VU#252735", "trust": 0.8, "value": "3.83" }, { "author": "CNNVD", "id": "CNNVD-200807-129", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-31572", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2008-1447", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka \"DNS Insufficient Socket Entropy Vulnerability\" or \"the Kaminsky bug.\". plural DNS There is a vulnerability in the implementation that makes cache poisoning attacks easier. Recent research has found a more efficient method of cash poisoning than previously known. DNS As a cache server, PC Please note that there is a possibility of attack. Cash poisoning attack forged response This is done by sending a packet. query The source port of the packet query By changing the value randomly every time, the probability of a successful cache poisoning attack can be reduced.By cash poisoning attack DNS Fake cache server DNS Information can be cached and DNS Nodes using the cache server may be directed to fake sites. ISC (Internet Systems Consortiuim) BIND generates cryptographically weak DNS query IDs which could allow a remote attacker to poison DNS caches. Multiple vendors\u0027 implementations of the DNS protocol are prone to a DNS-spoofing vulnerability because the software fails to securely implement random values when performing DNS queries. \nSuccessfully exploiting this issue allows remote attackers to spoof DNS replies, allowing them to redirect network traffic and to launch man-in-the-middle attacks. \nThis issue affects Microsoft Windows DNS Clients and Servers, ISC BIND 8 and 9, and multiple Cisco IOS releases; other DNS implementations may also be vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nCisco Security Advisory: Multiple Cisco Products Vulnerable to DNS Cache\nPoisoning Attacks\n\nAdvisory ID: cisco-sa-20080708-dns\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nRevision 1.0\n\nFor Public Release 2008 July 08 1800 UTC (GMT)\n\nSummary\n=======\n\nMultiple Cisco products are vulnerable to DNS cache poisoning attacks\ndue to their use of insufficiently randomized DNS transaction IDs and\nUDP source ports in the DNS queries that they produce, which may allow\nan attacker to more easily forge DNS answers that can poison DNS caches. \n\nTo exploit this vulnerability an attacker must be able to cause a\nvulnerable DNS server to perform recursive DNS queries. Therefore, DNS\nservers that are only authoritative, or servers where recursion is not\nallowed, are not affected. \n\nCisco has released free software updates that address this vulnerability. \n\nThis advisory is posted at\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml. \n\nThis security advisory is being published simultaneously with\nannouncements from other affected organizations. \nProducts that process DNS messages with the RD flag set will attempt to\nanswer the question asked on behalf of the client. A product is only\naffected if using a vulnerable implementation of the DNS protocol, the\nDNS server functionality for the product is enabled, and the DNS feature\nfor the product is configured to process recursive DNS query messages. For information about specific fixed\n versions, please refer to the Software Versions and Fixes section. \n\n A device that is running Cisco IOS Software is configured to act\n as a DNS server if the command \"ip dns server\" is present in the\n configuration. This command is not enabled by default. \n\n * Cisco Network Registrar\n\n All Cisco Network Registrar versions are affected, and DNS services\n are enabled by default. \n\n The DNS server on CNR is enabled via the command-line interface\n (CLI) commands \"server dns enable start-on-reboot\" or \"dns enable\n start-on-reboot\" or via the web management interface in the Servers\n page by selecting the appropriate \"Start,\" \"Stop,\" or \"Reload\"\n button. \n\n * Cisco Application and Content Networking System\n\n All Cisco Application and Content Networking System (ACNS) versions\n are affected; DNS services are disabled by default. \n\n ACNS is configured to act as a DNS server if the command\n \"dns enable\" is present in the configuration. \n\n * Cisco Global Site Selector Used in Combination with Cisco Network\n Registrar\n\n The Cisco Global Site Selector (GSS) is affected when it is used in\n combination with Cisco Network Registrar software to provide a more\n complete DNS solution. Fixed software would come in the form of an\n update of the Cisco Network Registrar software rather than an update\n of the GSS software. \n\nProducts Confirmed Not Vulnerable\n+--------------------------------\n\nProducts that do not offer DNS server capabilities are not affected by\nthis vulnerability. \n\nThe Cisco GSS by itself is not affected by this vulnerability. However,\nit is affected when it is used with Cisco Network Registrar software. \n\nNo other Cisco products are currently known to be affected by these\nvulnerabilities. \n\nDetails\n=======\n\nThe Domain Name System is an integral part of networks that are based\non TCP/IP such as the Internet. Simply stated, the Domain Name System\nis a hierarchical database that contains mappings of hostnames and IP\naddresses. When handling\na query from a DNS client, a DNS server can look into its portion of the\nglobal DNS database (if the query is for a portion of the DNS database\nfor which the DNS server is authoritative), or it can relay the query\nto other DNS servers (if it is configured to do so and if the query\nis for a portion of the DNS database for which the DNS server is not\nauthoritative.)\n\nBecause of the processing time and bandwidth that is associated with\nhandling a DNS query, most DNS servers locally store responses that\nare received from other DNS servers. If this happens, a user who\nis trying to visit www.example.com may end up contacting the wrong web\nserver. The fundamental implementation\nweakness is that the DNS transaction ID and source port number used to\nvalidate DNS responses are not sufficiently randomized and can easily\nbe predicted, which allows an attacker to create forged responses to\nDNS queries that will match the expected values. The DNS server will\nconsider such responses to be valid. \n\nThe following Cisco products that offer DNS server functionality have\nbeen found to be susceptible to DNS cache poisoning attacks:\n\n * Cisco IOS Software: The vulnerability documented in Cisco bug ID\n CSCso81854. \n\n * Cisco Network Registrar: The vulnerability documented in Cisco\n bug ID CSCsq01298. \n\n * Cisco Application and Content Networking System (ACNS): The\n vulnerability documented in Cisco bug ID CSCsq21930. \n\nThis vulnerability has been assigned Common Vulnerabilities and\nExposures (CVE) ID CVE-2008-1447. \n\nVulnerability Scoring Details\n+----------------------------\n\nCisco has provided scores for the vulnerabilities in this advisory based\non the Common Vulnerability Scoring System (CVSS). The CVSS scoring in\nthis Security Advisory is done in accordance with CVSS version 2.0. \n\nCVSS is a standards-based scoring method that conveys vulnerability\nseverity and helps determine urgency and priority of response. \n\nCisco has provided a base and temporal score. Customers can then\ncompute environmental scores to assist in determining the impact of the\nvulnerability in individual networks. \n\nCisco has provided an FAQ to answer additional questions regarding CVSS\nat\n\nhttp://www.cisco.com/web/about/security/intelligence/cvss-qandas.html\n\nCisco has also provided a CVSS calculator to help compute the\nenvironmental impact for individual networks at\n\nhttp://intellishield.cisco.com/security/alertmanager/cvss\n\nCisco Bugs:\n\n* DNS cache prone to poisoning/forged answers attacks (CSCsq21930)\n\n* DNS susceptible to forged query response attacks (CSCsq01298)\n\n* Need to make DNS implementation more resilient against forged answers\n(CSCso81854)\n\nCVSS Base Score - 6.4\n Access Vector - Network\n Access Complexity - Low\n Authentication - None\n Confidentiality Impact - None\n Integrity Impact - Partial\n Availability Impact - Partial\n\nCVSS Temporal Score - 5.3\n Exploitability - Functional\n Remediation Level - Official-Fix\n Report Confidence - Confirmed\n\n(same score for the three Cisco bugs listed above.)\n\nImpact\n======\n\nSuccessful exploitation of the vulnerability described in this document\nmay result in invalid hostname-to-IP address mappings in the cache of an\naffected DNS server. This may lead users of this DNS server to contact\nthe wrong provider of network services. The ultimate impact varies\ngreatly, ranging from a simple denial of service (for example, making\nwww.example.com resolve to 127.0.0.1) to phishing and financial fraud. \n\nSoftware Versions and Fixes\n===========================\n\nWhen considering software upgrades, also consult\nhttp://www.cisco.com/go/psirt and any subsequent advisories to determine\nexposure and a complete upgrade solution. \n\nIn all cases, customers should exercise caution to be certain the\ndevices to be upgraded contain sufficient memory and that current\nhardware and software configurations will continue to be supported\nproperly by the new release. If the information is not clear, contact\nthe Cisco Technical Assistance Center (TAC) or your contracted\nmaintenance provider for assistance. \n\nCisco IOS Software\n+-----------------\n\nEach row of the Cisco IOS Software table (below) names a Cisco IOS\nSoftware release train. If a given release train is vulnerable, then\nthe earliest possible releases that contain the fix (along with the\nanticipated date of availability for each, if applicable) are listed in\nthe \"First Fixed Release\" column of the table. The \"Recommended Release\"\ncolumn indicates the releases which have fixes for all the published\nvulnerabilities at the time of this Advisory. A device running a release\nin the given train that is earlier than the release in a specific column\n(less than the First Fixed Release) is known to be vulnerable. Cisco\nrecommends upgrading to a release equal to or later than the release in\nthe \"Recommended Releases\" column of the table. \n\n+----------------------------------------+\n| Major | Availability of |\n| Release | Repaired Releases |\n|------------+---------------------------|\n| Affected | First Fixed | Recommended |\n| 12.0-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| 12.0 | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)DB | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0DB | release | |\n| | 12.0(7)DB | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)DC | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0DC | release | |\n| | 12.0(7)DC | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0S | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0ST | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0SZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.0T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.0W | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0WC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.0WT | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XE1 | |\n| | are | |\n| 12.0XE | vulnerable, | |\n| | release | |\n| | 12.0(7)XE1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.0XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XK2 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0XK | release | |\n| | 12.0(7)XK2 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0XL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.0(7)XR1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.0XR | release | |\n| | 12.0(7)XR1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.0XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.0XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.1-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.1 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.1AA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1AX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(22)AY1 | |\n| | are | |\n| 12.1AY | vulnerable, | 12.1(22) |\n| | release | EA11 |\n| | 12.1(22)AY1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1AZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1CX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(4)DB1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1DB | release | |\n| | 12.1(4)DB1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(4)DC2 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1DC | release | |\n| | 12.1(4)DC2 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.1E | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(11)EA1 | |\n| | are | |\n| 12.1EA | vulnerable, | 12.1(22) |\n| | release | EA11 |\n| | 12.1(11)EA1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1EB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.1(8a)EX | |\n| | are | |\n| 12.1EX | vulnerable, | |\n| | release | |\n| | 12.1(8a)EX | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1EY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1EZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1GA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1GB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.1T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.1XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.1(1)XC1 | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.1XC | release | |\n| | 12.1(1)XC1 | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.1XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XT | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1XZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Note: | |\n| | Releases | |\n| | prior to | |\n| | 12.1(5)YE1 | |\n| | are | 12.4(19a) |\n| 12.1YE | vulnerable, | |\n| | release | 12.4(19b) |\n| | 12.1(5)YE1 | |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.1YF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.1YJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.2-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2B | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2BC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2BW | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.2(8)BY | |\n| | are | |\n| | vulnerable, | 12.4(19a) |\n| 12.2BY | release | |\n| | 12.2(8)BY | 12.4(19b) |\n| | and later | |\n| | are not | |\n| | vulnerable; | |\n| | first fixed | |\n| | in 12.4 | |\n|------------+-------------+-------------|\n| 12.2BZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2CZ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.2DA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2DD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2DX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EWA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2EZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2FZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2IXF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2MB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2MC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2S | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SBC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SCA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SED | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SEG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SGA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SRC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SVD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SXI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2SZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.2(8) | |\n| | TPC10d are | |\n| | vulnerable, | |\n| 12.2TPC | release | |\n| | 12.2(8) | |\n| | TPC10d and | |\n| | later are | |\n| | not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.2UZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XC | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XG | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XI | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XK | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XL | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XM | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XN | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XNA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XO | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XT | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2XU | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2XV | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2XW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YD | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YE | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YH | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YJ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2YK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YL | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YM | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YN | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.2(18) |\n| | migrate to | SXF15; |\n| 12.2YO | any release | Available |\n| | in 12.2SY | on |\n| | | 08-AUG-08 |\n|------------+-------------+-------------|\n| 12.2YP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YR | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YS | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YT | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YU | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2YV | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2YW | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2YZ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.2ZC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZD | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZE | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZF | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZG | first fixed | |\n| | in 12.4T | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZH | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.2ZJ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.2ZL | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.2ZP | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.2ZYA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.3-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3 | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3B | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3BC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3BW | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3EU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JEC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JL | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.3JX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3T | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3TPC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.3VA | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XA | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XB | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XC | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XD | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XE | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XF | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XG | first fixed | |\n| | in 12.4T | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XH | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3XI | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3XJ | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XK | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XQ | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3XR | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(19a) |\n| 12.3XS | first fixed | |\n| | in 12.4 | 12.4(19b) |\n|------------+-------------+-------------|\n| 12.3XU | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3XW | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.3XY | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | | 12.4(19a) |\n| | | |\n| | Vulnerable; | 12.4(19b) |\n| 12.3YA | first fixed | |\n| | in 12.4 | 12.4(20)T; |\n| | | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YD | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | | 12.3(14) |\n| | | YX12 |\n| | Vulnerable; | |\n| 12.3YF | first fixed | 12.4(20)T; |\n| | in 12.3YX | Available |\n| | | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YG | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YH | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YI | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.3YJ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YK | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Releases | |\n| | prior to | |\n| | 12.3(14) | |\n| | YM12 are | |\n| | vulnerable, | 12.3(14) |\n| 12.3YM | release | YM12 |\n| | 12.3(14) | |\n| | YM12 and | |\n| | later are | |\n| | not | |\n| | vulnerable; | |\n|------------+-------------+-------------|\n| 12.3YQ | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YS | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.3YT | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| | Vulnerable; | |\n| 12.3YU | first fixed | |\n| | in 12.4XB | |\n|------------+-------------+-------------|\n| 12.3YX | 12.3(14) | 12.3(14) |\n| | YX12 | YX12 |\n|------------+-------------+-------------|\n| 12.3YZ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| Affected | First Fixed | Recommended |\n| 12.4-Based | Release | Release |\n| Releases | | |\n|------------+-------------+-------------|\n| | 12.4(18b) | |\n| | | |\n| | 12.4(19a) | 12.4(19a) |\n| 12.4 | | |\n| | 12.4(19b) | 12.4(19b) |\n| | | |\n| | 12.4(21) | |\n|------------+-------------+-------------|\n| 12.4JA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMA | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMB | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JMC | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4JX | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4MD | 12.4(15)MD | 12.4(15)MD |\n|------------+-------------+-------------|\n| 12.4MR | 12.4(19)MR | 12.4(19)MR |\n|------------+-------------+-------------|\n| 12.4SW | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | 12.4(15)T6 | |\n| | | 12.4(20)T; |\n| 12.4T | 12.4(20)T; | Available |\n| | Available | on |\n| | on | 11-JUL-08 |\n| | 11-JUL-08 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XA | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XB | 12.4(2)XB10 | |\n|------------+-------------+-------------|\n| 12.4XC | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| | 12.4(4) | 12.4(20)T; |\n| | XD11; | Available |\n| 12.4XD | Available | on |\n| | on | 11-JUL-08 |\n| | 31-JUL-08 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XE | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XF | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4XG | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XJ | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n|------------+-------------+-------------|\n| 12.4XK | Not | |\n| | Vulnerable | |\n|------------+-------------+-------------|\n| 12.4XL | 12.4(15)XL2 | 12.4(15)XL2 |\n|------------+-------------+-------------|\n| 12.4XM | 12.4(15)XM1 | 12.4(15)XM1 |\n|------------+-------------+-------------|\n| 12.4XN | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XQ | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XT | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XV | Vulnerable; | |\n| | contact TAC | |\n|------------+-------------+-------------|\n| 12.4XW | 12.4(11)XW8 | 12.4(11)XW6 |\n|------------+-------------+-------------|\n| 12.4XY | 12.4(15)XY3 | |\n|------------+-------------+-------------|\n| | Vulnerable; | 12.4(20)T; |\n| 12.4XZ | first fixed | Available |\n| | in 12.4T | on |\n| | | 11-JUL-08 |\n+----------------------------------------+\n\nCisco Network Registrar\n+----------------------\n\n+---------------------------------------+\n| Affected | |\n| Release | First Fixed Release |\n| Train | |\n|--------------+------------------------|\n| 6.1.x | Contact TAC |\n|--------------+------------------------|\n| | 6.3.1.1 patch; |\n| 6.3.x | available mid-July |\n| | 2008 |\n|--------------+------------------------|\n| 7.0.x | 7.0.1; available in |\n| | mid-July 2008 |\n+---------------------------------------+\n\nCisco Network Registrar software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/Software/Tablebuild/tablebuild.pl/nr-eval\n\nCisco Application and Content Networking System\n+----------------------------------------------\n\nThis issue is fixed in version 5.5.11 of Cisco ACNS software. This\nrelease will be available for download from www.cisco.com in late July\n2008. \n\nCisco ACNS 5.5 software is available for download at:\n\nhttp://www.cisco.com/pcgi-bin/tablebuild.pl/acns55\n\nWorkarounds\n===========\n\nThere are no workarounds. \n\nAdditional information about identification and mitigation of attacks\nagainst DNS is in the Cisco Applied Intelligence white paper \"DNS Best\nPractices, Network Protections, and Attack Identification,\" available at\nhttp://www.cisco.com/web/about/security/intelligence/dns-bcp.html. \n\nObtaining Fixed Software\n========================\n\nCisco has released free software updates that address these\nvulnerabilities. Prior to deploying software, customers should consult\ntheir maintenance provider or check the software for feature set\ncompatibility and known issues specific to their environment. \n\nCustomers may only install and expect support for the feature sets\nthey have purchased. By installing, downloading, accessing or\notherwise using such software upgrades, customers agree to be bound\nby the terms of Cisco\u0027s software license terms found at\nhttp://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html,\nor as otherwise set forth at Cisco.com Downloads at\nhttp://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\nDo not contact psirt@cisco.com or security-alert@cisco.com for software\nupgrades. \n\nCustomers with Service Contracts\n+-------------------------------\n\nCustomers with contracts should obtain upgraded software through their\nregular update channels. For most customers, this means that upgrades\nshould be obtained through the Software Center on Cisco\u0027s worldwide\nwebsite at http://www.cisco.com. \n\nCustomers using Third Party Support Organizations\n+------------------------------------------------\n\nCustomers whose Cisco products are provided or maintained through prior\nor existing agreements with third-party support organizations, such\nas Cisco Partners, authorized resellers, or service providers should\ncontact that support organization for guidance and assistance with the\nappropriate course of action in regards to this advisory. \n\nThe effectiveness of any workaround or fix is dependent on specific\ncustomer situations, such as product mix, network topology, traffic\nbehavior, and organizational mission. Due to the variety of affected\nproducts and releases, customers should consult with their service\nprovider or support organization to ensure any applied workaround or fix\nis the most appropriate for use in the intended network before it is\ndeployed. \n\nCustomers without Service Contracts\n+----------------------------------\n\nCustomers who purchase direct from Cisco but do not hold a Cisco service\ncontract, and customers who purchase through third-party vendors but are\nunsuccessful in obtaining fixed software through their point of sale\nshould acquire upgrades by contacting the Cisco Technical Assistance\nCenter (TAC). TAC contacts are as follows. \n\n * +1 800 553 2447 (toll free from within North America)\n * +1 408 526 7209 (toll call from anywhere in the world)\n * e-mail: tac@cisco.com\n\nCustomers should have their product serial number available and be\nprepared to give the URL of this notice as evidence of entitlement to a\nfree upgrade. Free upgrades for non-contract customers must be requested\nthrough the TAC. \n\nRefer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml\nfor additional TAC contact information, including localized telephone\nnumbers, and instructions and e-mail addresses for use in various\nlanguages. \n\nExploitation and Public Announcements\n=====================================\n\nThe Cisco PSIRT is not aware of any public announcements or malicious\nuse of the vulnerability described in this advisory. Cisco would like to\nthank Dan Kaminsky for notifying vendors about his findings. \n\nNote that vulnerability information for Cisco IOS Software is being\nprovided in this advisory outside of the announced publication schedule\nfor Cisco IOS Software described at http://www.cisco.com/go/psirt due to\nindustry-wide disclosure of the vulnerability. \n\nStatus of this Notice: FINAL\n============================\n\nTHIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY\nANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF\nMERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE\nINFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS\nAT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS\nDOCUMENT AT ANY TIME. \n\nA stand-alone copy or Paraphrase of the text of this document that omits\nthe distribution URL in the following section is an uncontrolled copy,\nand may lack important information or contain factual errors. \n\nDistribution\n============\n\nThis advisory is posted on Cisco\u0027s worldwide website at\n\nhttp://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml\n\nIn addition to worldwide web posting, a text version of this notice is\nclear-signed with the Cisco PSIRT PGP key and is posted to the following\ne-mail and Usenet news recipients. \n\n * cust-security-announce@cisco.com\n * first-teams@first.org\n * bugtraq@securityfocus.com\n * vulnwatch@vulnwatch.org\n * cisco@spot.colorado.edu\n * cisco-nsp@puck.nether.net\n * full-disclosure@lists.grok.org.uk\n * comp.dcom.sys.cisco@newsgate.cisco.com\n\nFuture updates of this advisory, if any, will be placed on Cisco\u0027s\nworldwide website, but may or may not be actively announced on mailing\nlists or newsgroups. Users concerned about this problem are encouraged\nto check the above URL for any updates. \n\nRevision History\n================\n\n+-----------------------------------------------------------+\n| Revision 1.0 | 2008-July-08 | Initial public release |\n+-----------------------------------------------------------+\n\nCisco Security Procedures\n=========================\n\nComplete information on reporting security vulnerabilities in\nCisco products, obtaining assistance with security incidents, and\nregistering to receive security information from Cisco, is available\non Cisco\u0027s worldwide website at\nhttp://www.cisco.com/en/US/products/products_security_vulnerability_policy.html. \nThis includes instructions for press inquiries regarding Cisco security\nnotices. All Cisco security advisories are available at\nhttp://www.cisco.com/go/psirt. \n\n+--------------------------------------------------------------------\nCopyright 2007-2008 Cisco Systems, Inc. All rights reserved. \n+--------------------------------------------------------------------\n\nUpdated: Jul 08, 2008 Document ID: 107064\n\n+--------------------------------------------------------------------\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niEYEARECAAYFAkhztUIACgkQ86n/Gc8U/uCAgACfVRRoJO4w4defnpwbNlfgBm4t\n2SMAnjKCKECHtsjN9umqqPrPd2DW4IcC\n=XGZw\n-----END PGP SIGNATURE-----\n. This could be used to misdirect users and services;\n i.e. for web and email traffic (CVE-2008-1447). \n \n This update provides the latest stable BIND releases for all platforms\n except Corporate Server/Desktop 3.0 and MNF2, which have been patched\n to correct the issue. \n _______________________________________________________________________\n\n References:\n \n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n _______________________________________________________________________\n \n Updated Packages:\n \n Mandriva Linux 2007.1:\n 73cc24fc9586b7ab290d755012c16a79 2007.1/i586/bind-9.4.2-0.1mdv2007.1.i586.rpm\n 70867c50cfd64b4406aa002d627d740b 2007.1/i586/bind-devel-9.4.2-0.1mdv2007.1.i586.rpm\n 3603e9d9115466753397a1f472011703 2007.1/i586/bind-utils-9.4.2-0.1mdv2007.1.i586.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2007.1/X86_64:\n 4eb7ce0984d3ce3befff667392e3bf3e 2007.1/x86_64/bind-9.4.2-0.1mdv2007.1.x86_64.rpm\n d7b9a9e7d4c52a5b0c54f59ca20bf2d5 2007.1/x86_64/bind-devel-9.4.2-0.1mdv2007.1.x86_64.rpm\n c5c66c9609615029d2f07f7b09a63118 2007.1/x86_64/bind-utils-9.4.2-0.1mdv2007.1.x86_64.rpm \n cf5e4100ecb21a4eb603831e5a6ec23d 2007.1/SRPMS/bind-9.4.2-0.1mdv2007.1.src.rpm\n\n Mandriva Linux 2008.0:\n 52dfe3970fcd9495b2bb9379a9312b25 2008.0/i586/bind-9.4.2-1mdv2008.0.i586.rpm\n 97d20d35b6814aa2f9fab549ca6237c0 2008.0/i586/bind-devel-9.4.2-1mdv2008.0.i586.rpm\n 87a7bb3dd25abd8cd882a8f2fdc2398e 2008.0/i586/bind-utils-9.4.2-1mdv2008.0.i586.rpm \n da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n b9d0337363bc1e2b14505f25d4ee5f99 2008.0/x86_64/bind-9.4.2-1mdv2008.0.x86_64.rpm\n 9b75e2a96784c00c2912bc3bf333d089 2008.0/x86_64/bind-devel-9.4.2-1mdv2008.0.x86_64.rpm\n 0a593b090d9e6bda3666e234056e19ba 2008.0/x86_64/bind-utils-9.4.2-1mdv2008.0.x86_64.rpm \n da4444a8074e6ede39dfa557fb258db7 2008.0/SRPMS/bind-9.4.2-1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n 2534ef007262d4ea2d219bab0190466c 2008.1/i586/bind-9.5.0-3mdv2008.1.i586.rpm\n c3feee5d05aa3aee14cd70a2d295d0b1 2008.1/i586/bind-devel-9.5.0-3mdv2008.1.i586.rpm\n f306c06665b723a2530258e6d1dbdae2 2008.1/i586/bind-doc-9.5.0-3mdv2008.1.i586.rpm\n 967ef80628f92160930bc3a3827a216e 2008.1/i586/bind-utils-9.5.0-3mdv2008.1.i586.rpm \n 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n 3f4d96d7a7f913c141e1f63cdc7e7336 2008.1/x86_64/bind-9.5.0-3mdv2008.1.x86_64.rpm\n 420db658366763686198f41394aa72b3 2008.1/x86_64/bind-devel-9.5.0-3mdv2008.1.x86_64.rpm\n 6f3674f68311494c5a9ff0dbce831e82 2008.1/x86_64/bind-doc-9.5.0-3mdv2008.1.x86_64.rpm\n 4294b3a086b89bf53c5c967c17962447 2008.1/x86_64/bind-utils-9.5.0-3mdv2008.1.x86_64.rpm \n 70fc7a7964944a2926979710c5148ed1 2008.1/SRPMS/bind-9.5.0-3mdv2008.1.src.rpm\n\n Corporate 3.0:\n de2a4372d1c25d73f343c9fcb044c9dd corporate/3.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n 1f24f6dbdb6c02e21cbbef99555049cb corporate/3.0/i586/bind-devel-9.2.3-6.5.C30mdk.i586.rpm\n 00405b98290d5a41f226081baa57e18d corporate/3.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 3.0/X86_64:\n 628162f3d6a414828d2231fefc46842b corporate/3.0/x86_64/bind-9.2.3-6.5.C30mdk.x86_64.rpm\n dd29ff31a9cffcc1b20fd045869d7013 corporate/3.0/x86_64/bind-devel-9.2.3-6.5.C30mdk.x86_64.rpm\n c475c1a4d048e04da1fc27dcbb17c3f3 corporate/3.0/x86_64/bind-utils-9.2.3-6.5.C30mdk.x86_64.rpm \n 6a237dc290f4f7c463b1996e6a4a4515 corporate/3.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n\n Corporate 4.0:\n 271ead204904be302d197cd542f5ae23 corporate/4.0/i586/bind-9.3.5-0.4.20060mlcs4.i586.rpm\n 42413dcc1cf053e735216f767eff4e5d corporate/4.0/i586/bind-devel-9.3.5-0.4.20060mlcs4.i586.rpm\n 0201afe493a41e1deedc9bf7e9725f4a corporate/4.0/i586/bind-utils-9.3.5-0.4.20060mlcs4.i586.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n b1a18a7d0578dab7bd825eda6c682b3d corporate/4.0/x86_64/bind-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 6a2ebd550feb9147058de05b1a1ef04d corporate/4.0/x86_64/bind-devel-9.3.5-0.4.20060mlcs4.x86_64.rpm\n 670a1b934ce4974b8505018ab69ade0b corporate/4.0/x86_64/bind-utils-9.3.5-0.4.20060mlcs4.x86_64.rpm \n 86bc0cdc9ed1b959b6f56e0660268f2e corporate/4.0/SRPMS/bind-9.3.5-0.4.20060mlcs4.src.rpm\n\n Multi Network Firewall 2.0:\n 5b694c24cc2092e38f531dbfdd5c9d41 mnf/2.0/i586/bind-9.2.3-6.5.C30mdk.i586.rpm\n c08bc805027059c47bed32215f17eacb mnf/2.0/i586/bind-utils-9.2.3-6.5.C30mdk.i586.rpm \n 39225289516498e1b071c5059306f2b9 mnf/2.0/SRPMS/bind-9.2.3-6.5.C30mdk.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFIdPwTmqjQ0CJFipgRAm9AAJ9/UOAuOWDL1KgnMNGM/224QGUNQgCfW+G9\nJ7qxrU208lhOcIjhtq8FWX8=\n=91dV\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. In IP NAT filtering in Sun Solaris 10 and OpenSolaris series products, when a DNS server runs NAT, it incorrectly changes the original address of the data packet. When the destination address is a DNS port, it will allow remote attackers to bypass CVE-2008 -1447 security protection. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2008-0014\nSynopsis: Updates to VMware Workstation, VMware Player,\n VMware ACE, VMware Server, VMware ESX address\n information disclosure, privilege escalation and\n other security issues. \nIssue date: 2008-08-29\nUpdated on: 2008-08-29 (initial release of advisory)\nCVE numbers: CVE-2008-2101 CVE-2007-5269 CVE-2008-1447\n CVE-2008-3691 CVE-2008-3692 CVE-2008-3693\n CVE-2008-3694 CVE-2008-3695 CVE-2007-5438\n CVE-2008-3696 CVE-2008-3697 CVE-2008-3698\n CVE-2008-1806 CVE-2008-1807 CVE-2008-1808\n CVE-2007-5503\n- --------------------------------------------------------------------------\n\n1. Summary\n\n Updates to VMware Workstation, VMware Player, VMware ACE, VMware\n Server, VMware ESX address information disclosure, privilege\n escalation and other security issues. \n\n2. Relevant releases\n\n VMware Workstation 6.0.4 and earlier,\n VMware Workstation 5.5.7 and earlier,\n VMware Player 2.0.4 and earlier,\n VMware Player 1.0.7 and earlier,\n VMware ACE 2.0.4 and earlier,\n VMware ACE 1.0.6 and earlier,\n VMware Server 1.0.6 and earlier,\n\n VMware ESX 3.0.3 without patches ESX303-200808404-SG, ESX303-200808403-SG\n ESX303-200808406-SG. \n\n\n VMware ESX 3.0.2 without patches ESX-1005109, ESX-1005113,\n ESX-1005114. \n\n VMware ESX 3.0.1 without patches ESX-1005108, ESX-1005112,\n ESX-1005111, ESX-1004823,\n ESX-1005117. \n\n NOTE: Hosted products VMware Workstation 5.x, VMware Player 1.x,\n and VMware ACE 1.x will reach end of general support\n 2008-11-09. Customers should plan to upgrade to the latest\n version of their respective products. \n\n Extended support (Security and Bug fixes) for ESX 3.0.2 ends\n on 10/29/2008 and Extended support for ESX 3.0.2 Update 1\n ends on 8/8/2009. Users should plan to upgrade to ESX 3.0.3\n and preferably to the newest release available. \n\n Extended Support (Security and Bug fixes) for ESX 3.0.1 has\n ended on 2008-07-31. \n\n3. Problem Description\n\n I Security Issues\n\n a. Setting ActiveX killbit\n\n Starting from this release, VMware has set the killbit on its\n ActiveX controls. Setting the killbit ensures that ActiveX\n controls cannot run in Internet Explorer (IE), and avoids\n security issues involving ActiveX controls in IE. See the\n Microsoft KB article 240797 and the related references on this\n topic. \n\n Security vulnerabilities have been reported for ActiveX controls\n provided by VMware when run in IE. Under specific circumstances,\n exploitation of these ActiveX controls might result in denial-of-\n service or can allow running of arbitrary code when the user\n browses a malicious Web site or opens a malicious file in IE\n browser. An attempt to run unsafe ActiveX controls in IE might\n result in pop-up windows warning the user. \n\n Note: IE can be configured to run unsafe ActiveX controls without\n prompting. VMware recommends that you retain the default\n settings in IE, which prompts when unsafe actions are\n requested. \n\n Earlier, VMware had issued knowledge base articles, KB 5965318 and\n KB 9078920 on security issues with ActiveX controls. To avoid\n malicious scripts that exploit ActiveX controls, do not enable\n unsafe ActiveX objects in your browser settings. As a best\n practice, do not browse untrusted Web sites as an administrator\n and do not click OK or Yes if prompted by IE to allow certain\n actions. \n\n VMware would like to thank Julien Bachmann, Shennan Wang, Shinnai,\n and Michal Bucko for reporting these issues to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows 6.0.5 build 109488 or later\n Workstation 6.x Linux not affected\n Workstation 5.x Windows 5.5.8 build 108000 or later\n Workstation 5.x Linux not affected\n\n Player 2.x Windows 2.0.5 build 109488 or later\n Player 2.x Linux not affected\n Player 1.x Windows 1.0.8 build or later\n Player 1.x Linux not affected\n\n ACE 2.x Windows 2.0.5 build 109488 or later\n ACE 1.x Windows 1.0.7 build 108880 or later\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n\n b. VMware ISAPI Extension Denial of Service\n\n The Internet Server Application Programming Interface (ISAPI) is\n an API that extends the functionality of Internet Information\n Server (IIS). VMware uses ISAPI extensions in its Server product. \n\n One of the ISAPI extensions provided by VMware is vulnerable to a\n remote denial of service. By sending a malformed request, IIS\n might shut down. IIS 6.0 restarts automatically. However, IIS 5.0\n does not restart automatically when its Startup Type is set to\n Manual. \n\n VMware would like to thank the Juniper Networks J-Security\n Security Research Team for reporting this issue to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux not affected\n Workstation 5.x Windows not affected\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux not affected\n Player 1.x Windows not affected\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n c. OpenProcess Local Privilege Escalation on Host System\n\n This release fixes a privilege escalation vulnerability in host\n systems. Exploitation of this vulnerability allows users to run\n arbitrary code on the host system with elevated privileges. \n\n VMware would like to thank Sun Bing from McAfee, Inc. for\n reporting this issue to us. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux not affected\n Workstation 5.x Windows 5.5.8 build 108000 or later\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux not affected\n Player 1.x Windows 1.0.8 build 109488 or later\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows 1.0.7 build 108880 or later\n\n Server 1.x Windows 1.0.7 build 108231 or later\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n d. Update to Freetype\n\n FreeType 2.3.6 resolves an integer overflow vulnerability and other\n vulnerabilities that can allow malicious users to run arbitrary code\n or might cause a denial-of-service after reading a maliciously\n crafted file. This release updates FreeType to 2.3.7. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux 6.0.5 build 109488 or later\n Workstation 5.x Windows not affected\n Workstation 5.x Linux 5.5.8 build 108000 or later\n\n Player 2.x Windows not affected\n Player 2.x Linux 2.0.5 build 109488 or later\n Player 1.x Windows not affected\n Player 1.x Linux 1.0.8 build 108000 or later\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows not affected\n Server 1.x Linux 1.0.7 build 108231 or later\n\n Fusion 1.x Mac OS/X affected, patch pending\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 3.0.1 ESX not affected\n ESX 2.5.5 ESX affected, patch pending\n ESX 2.5.4 ESX affected, patch pending\n\n e. Update to Cairo\n\n Cairo 1.4.12 resolves an integer overflow vulnerability that can\n allow malicious users to run arbitrary code or might cause a\n denial-of-service after reading a maliciously crafted PNG file. \n This release updates Cairo to 1.4.14. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n Workstation 6.x Windows not affected\n Workstation 6.x Linux 6.0.5 build 109488 or later\n Workstation 5.x Windows not affected\n Workstation 5.x Linux not affected\n\n Player 2.x Windows not affected\n Player 2.x Linux 2.0.5 build 109488 or later\n Player 1.x Windows not affected\n Player 1.x Linux not affected\n\n ACE 2.x Windows not affected\n ACE 1.x Windows not affected\n\n Server 1.x Windows not affected\n Server 1.x Linux not affected\n\n Fusion 1.x Mac OS/X affected, patch pending\n\n ESXi 3.5 ESXi not affected\n\n ESX any ESX not affected\n\n f. VMware Consolidated Backup(VCB) command-line utilities may expose\n sensitive information\n\n VMware Consolidated Backup command-line utilities accept the user\n password through the -p command-line option. Users logged into the\n service console could gain access to the username and password used\n by VCB command-line utilities when such commands are running. \n\n This patch resolves this issue by providing an alternative way of\n passing the password used by VCB command-line utilities. \n\n The following options are recommended for passing the password:\n\n 1. The password is specified in /etc/backuptools.conf\n (PASSWORD=xxxxx), and -p is not used in the command line. \n /etc/backuptools.conf file permissions are read/write only\n for root. \n\n 2. No password is specified in /etc/backuptools.conf and the\n -p option is not used in the command line. The user will be\n prompted to enter a password. \n\n ESX is not affected unless you use VCB. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX ESX350-200806203-UG\n ESX 3.0.3 ESX ESX303-200808403-SG\n ESX 3.0.2 ESX ESX-1004824\n ESX 3.0.1 ESX ESX-1004823\n ESX 2.5.5 ESX not affected\n ESX 2.5.4 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n g. Third Party Library libpng Updated to 1.2.29\n\n Several flaws were discovered in the way third party library\n libpng handled various PNG image chunks. An attacker could\n create a carefully crafted PNG image file in such a way that\n it causes an application linked with libpng to crash when the\n file is manipulated. \n\n NOTE: There are multiple patches required to remediate the issue. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi affected, patch pending\n\n ESX 3.5 ESX affected, patch pending\n ESX 3.0.3 ESX ESX303-200808404-SG\n ESX303-200808403-SG\n ESX 3.0.2 ESX ESX-1005109 ESX-1005114 ESX-1005113\n ESX 3.0.1 ESX ESX-1005112 ESX-1005108 ESX-1005111\n ESX 2.5.5 ESX affected, patch pending\n ESX 2.5.4 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n\n II ESX Service Console rpm updates\n\n a. update to bind\n\n This update upgrades the service console rpms for bind-utils and\n bind-lib to version 9.2.4-22.el3. \n\n Version 9.2.4.-22.el3 addresses the recently discovered\n vulnerability in the BIND software used for Domain Name\n resolution (DNS). Of the BIND packages, VMware only ships bind-util\n and bind-lib in the service console and these components by\n themselves cannot be used to setup a DNS server. \n\n VMware explicitly discourages installing applications like BIND\n on the service console. In case the customer has installed BIND,\n and the DNS server is configured to support recursive queries,\n their ESX Server system is affected and they should replace BIND\n with a patched version. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= ===================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX patch pending\n ESX 3.0.3 ESX ESX303-200808406-SG\n ESX 3.0.2 ESX ESX-1006356\n ESX 3.0.1 ESX ESX-1005117\n ESX 2.5.5 ESX patch pending\n ESX 2.5.4 ESX patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion\n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n VMware Workstation 6.0.5\n ------------------------\n http://www.vmware.com/download/ws/\n Release notes:\n http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html\n\n Windows binary\n md5sum: 46b4c54f0493f59f52ac6c2965296859\n\n RPM Installation file for 32-bit Linux\n md5sum: 49ebfbd05d146ecc43262622ab746f03\n\n tar Installation file for 32-bit Linux\n md5sum: 14ac93bffeee72528629d4caecc5ef37\n\n RPM Installation file for 64-bit Linux\n md5sum: 0a856f1a1a31ba3c4b08bcf85d97ccf6\n\n tar Installation file for 64-bit Linux\n md5sum: 3b459254069d663e9873a661bc97cf6c\n\n VMware Workstation 5.5.8\n ------------------------\n http://www.vmware.com/download/ws/ws5.html\n Release notes:\n http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html\n\n Windows binary:\n md5sum: 745c3250e5254eaf6e65fcfc4172070f\n\n Compressed Tar archive for 32-bit Linux\n md5sum: 65a454749d15d4863401619d7ff5566e\n\n Linux RPM version for 32-bit Linux\n md5sum: d80adc73b1500bdb0cb24d1b0733bcff\n\n\n VMware Player 2.0.5 and 1.0.8\n -----------------------------\n http://www.vmware.com/download/player/\n Release notes Player 1.x:\n http://www.vmware.com/support/player/doc/releasenotes_player.html\n Release notes Player 2.0\n http://www.vmware.com/support/player2/doc/releasenotes_player2.html\n\n 2.0.5 Windows binary\n md5sum: 60265438047259b23ff82fdfe737f969\n\n VMware Player 2.0.5 for Linux (.rpm)\n md5sum: 3bc81e203e947e6ca5b55b3f33443d34\n\n VMware Player 2.0.5 for Linux (.tar)\n md5sum: f499603d790edc5aa355e45b9c5eae01\n\n VMware Player 2.0.5 - 64-bit (.rpm)\n md5sum: 85bc2f11d06c362feeff1a64ee5a6834\n\n VMware Player 2.0.5 - 64-bit (.tar)\n md5sum: b74460bb961e88817884c7e2c0f30215\n\n 1.0.8 Windows binary\n md5sum: e5f927304925297a7d869f74b7b9b053\n\n Player 1.0.8 for Linux (.rpm)\n md5sum: a13fdb8d72b661cefd24e7dcf6e2a990\n\n Player 1.0.8 for Linux (.tar)\n md5sum: 99fbe861253eec5308d8c47938e8ad1e\n\n\n VMware ACE 2.0.5\n ----------------\n http://www.vmware.com/download/ace/\n Release notes 2.0:\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n\n ACE Manager Server Virtual Appliance\n Virtual Appliance for the ACE Management Server\n md5sum: 41e7349f3b6568dffa23055bb629208d\n\n ACE for Window 32-bit and 64-bit\n Main installation file for Windows 32-bit and 64-bit host (ACE Option\n Page key required for enabling ACE authoring)\n md5sum:46b4c54f0493f59f52ac6c2965296859\n\n ACE Management Server for Windows\n ACE Management Server installation file for Windows\n md5sum:33a015c4b236329bcb7e12c82271c417\n\n ACE Management Server for Red Hat Enterprise Linux 4\n ACE Management Server installation file for Red Hat Enterprise Linux 4\n md5sum:dc3bd89fd2285f41ed42f8b28cd5535f\n\n ACE Management Server for SUSE Enterprise Linux 9\n ACE Management Server installation file for SUSE Enterprise Linux 9\n md5sum:2add6a4fc97e1400fb2f94274ce0dce0\n\n VMware ACE 1.0.7\n ----------------\n http://www.vmware.com/download/ace/\n Release notes:\n http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html\n md5sum: 42d806cddb8e9f905722aeac19740f33\n\n VMware Server 1.0.7\n -------------------\n http://www.vmware.com/download/server/\n Release notes:\n http://www.vmware.com/support/server/doc/releasenotes_server.html\n\n VMware Server for Windows 32-bit and 64-bit\n md5sum: 2e2ee5ebe08ae48eac5e661cad01acf6\n\n VMware Server Windows client package\n md5sum: ce7d906a5a8de37cbc20db4332de1adb\n\n VMware Server for Linux\n md5sum: 04f201122b16222cd58fc81ca814ff8c\n\n VMware Server for Linux rpm\n md5sum: 6bae706df040c35851823bc087597d8d\n\n Management Interface\n md5sum: e67489bd2f23bcd4a323d19df4e903e8\n\n VMware Server Linux client package\n md5sum: 99f1107302111ffd3f766194a33d492b\n\n ESX\n ---\n ESX 3.5.0 patch ESX350-200806203-UG (VCB)\n http://download3.vmware.com/software/esx/ESX350-200806203-UG.zip\n md5sum: 3bd512dc8aa2b276f7cfd19080d193c9\n http://kb.vmware.com/kb/1005896\n\n ESX 3.0.3 patch ESX303-200808403-SG (libpng)\n http://download3.vmware.com/software/vi/ESX303-200808403-SG.zip\n md5sum: 5f1e75631e53c0e9e013acdbe657cfc7\n http://kb.vmware.com/kb/1006034\n\n ESX 3.0.3 patch ESX303-200808404-SG (libpng)\n http://download3.vmware.com/software/vi/ESX303-200808404-SG.zip\n md5sum: 65468a5b6ba105cfde1dd444d77b2df4\n http://kb.vmware.com/kb/1006035\n\n ESX 3.0.3 patch ESX303-200808406-SG (bind)\n http://download3.vmware.com/software/vi/ESX303-200808406-SG.zip\n md5sum: a11273e8d430e5784071caff673995f4\n http://kb.vmware.com/kb/1006357\n\n ESX 3.0.3 patch (VCB)\n\n ESX 3.0.2 patch ESX-1005109 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005109.tgz\n md5sum: 456d74d94317f852024aed5d3852be09\n http://kb.vmware.com/kb/1005109\n\n ESX 3.0.2 patch ESX-1005113 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005113.tgz\n md5sum: 5d604f2bfd90585b9c8679f5fc8c31b7\n http://kb.vmware.com/kb/1005113\n\n ESX 3.0.2 patch ESX-1005114 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005114.tgz\n md5sum: 3b6d33b334f0020131580fdd8f9b5365\n http://kb.vmware.com/kb/1005114\n\n ESX 3.0.2 patch ESX-1004824 (VCB)\n http://download3.vmware.com/software/vi/ESX-1004824.tgz\n md5sum: c72b0132c9f5d7b4cb1b9e47748a9c5b\n http://kb.vmware.com/kb/1004824\n\n ESX 3.0.2 patch ESX-1006356 (bind)\n http://download3.vmware.com/software/vi/ESX-1006356.tgz\n md5sum: f0bc9d0b641954145df3986cdb1c2bab\n http://kb.vmware.com/kb/1006356\n\n ESX 3.0.1 patch ESX-1005111 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005111.tgz\n md5sum: 60e1be9b41070b3531c06f9a0595e24c\n http://kb.vmware.com/kb/1005111\n\n ESX 3.0.1 patch ESX-1005112 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005112.tgz\n md5sum: ad645cef0f9fa18bb648ba5a37074732\n http://kb.vmware.com/kb/1005112\n\n ESX 3.0.1 patch ESX-1005108 (libpng)\n http://download3.vmware.com/software/vi/ESX-1005108.tgz\n md5sum: aabc873d978f023c929ccd9a54588ea5\n http://kb.vmware.com/kb/1005108\n\n ESX 3.0.1 patch ESX-1004823 (VCB)\n http://download3.vmware.com/software/vi/ESX-1004823.tgz\n md5sum: 5ff2e8ce50c18afca76fb16c28415a59\n http://kb.vmware.com/kb/1004823\n\n ESX 3.0.1 patch ESX-1005117 (bind)\n http://download3.vmware.com/software/vi/ESX-1005117.tgz\n md5sum: 5271ecc6e36fb6f1fdf372e57891aa33\n http://kb.vmware.com/kb/1005117\n\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2101\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1447\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3691\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3692\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3693\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3694\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3695\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5438\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3696\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3697\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3698\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1806\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1808\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2008-08-29 VMSA-2008-0014\ninitial release\n\n- ------------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2008 VMware Inc. All customers should test the updates / patch in their environment. HP is investigating changes to reduce the performance issues. This bulletin will be revised when new updates / patch become available. Effective attack techniques against these\n vulnerabilities have been demonstrated. Tools\n and techniques have been developed that can reliably poison a domain of the\n attacker\u0027s choosing on most current implementations. As a result, the\n consensus of DNS software implementers is to implement source port\n randomization in their resolvers as a mitigation. \n\n\nII. Impact\n\n An attacker with the ability to conduct a successful cache poisoning attack\n can cause a nameserver\u0027s clients to contact the incorrect, and possibly\n malicious, hosts for particular services. Consequently, web traffic, email,\n and other important network data can be redirected to systems under the\n attacker\u0027s control. \n\n\nIII. Solution\n\nApply a patch from your vendor\n\n Patches have been released by a number of vendors to implement source port\n randomization in the nameserver. Please see the Systems Affected\n section of Vulnerability Note VU#800113 for additional details for specific\n vendors. \n\n As mentioned above, stub resolvers are also vulnerable to these attacks. \n Stub resolvers that will issue queries in response to attacker behavior, and\n may receive packets from an attacker, should be patched. System\n administrators should be alert for patches to client operating systems that\n implement port randomization in the stub resolver. \n\nWorkarounds\n\n Restrict access\n Administrators, particularly those who are unable to apply a patch, can\n limit exposure to this vulnerability by restricting sources that can ask for\n recursion. Note that restricting access will still allow attackers with\n access to authorized hosts to exploit this vulnerability. \n\n Filter traffic at network perimeters\n Because the ability to spoof IP addresses is necessary to conduct these\n attacks, administrators should take care to filter spoofed addresses at the\n network perimeter. IETF Request for Comments (RFC) documents RFC 2827, RFC\n 3704, and RFC 3013 describe best current practices (BCPs) for implementing\n this defense. It is important to understand your network\u0027s configuration and\n service requirements before deciding what changes are appropriate. \n\n Run a local DNS cache\n In lieu of strong port randomization characteristics in a stub resolver,\n administrators can protect their systems by using local caching full-service\n resolvers, both on the client systems and on servers that are topologically\n close on the network to the client systems. This should be done in\n conjunction with the network segmentation and filtering strategies mentioned\n above. \n\n Disable recursion\n Disable recursion on any nameserver responding to DNS requests made by\n untrusted systems. \n\n Implement source port randomization\n Vendors that implement DNS software are encouraged to review IETF Internet\n Draft, \"Measures for making DNS more resilient against forged answers,\" for\n additional information about implementing mitigations in their products. \n This document is a work in progress and may change prior to its publication\n as an RFC, if it is approved. \n\n\nIV. References\n\n * US-CERT Vulnerability Note VU#800113 -\n \u003chttp://www.kb.cert.org/vuls/id/800113\u003e\n * US-CERT Vulnerability Note VU#484649 -\n \u003chttp://www.kb.cert.org/vuls/id/484649\u003e\n * US-CERT Vulnerability Note VU#252735 -\n \u003chttp://www.kb.cert.org/vuls/id/252735\u003e\n * US-CERT Vulnerability Note VU#927905 -\n \u003chttp://www.kb.cert.org/vuls/id/927905\u003e\n * US-CERT Vulnerability Note VU#457875 -\n \u003chttp://www.kb.cert.org/vuls/id/457875\u003e\n * Internet Draft: Measures for making DNS more resilient against forged\n answers -\n \u003chttp://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e\n * RFC 3833 - \u003chttp://tools.ietf.org/html/rfc3833\u003e\n * RFC 2827 - \u003chttp://tools.ietf.org/html/rfc2827\u003e\n * RFC 3704 - \u003chttp://tools.ietf.org/html/rfc3704\u003e\n * RFC 3013 - \u003chttp://tools.ietf.org/html/rfc3013\u003e\n * Microsoft Security Bulletin MS08-037 -\n \u003chttp://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e\n * Internet Systems Consortium BIND Vulnerabilities -\n \u003chttp://www.isc.org/sw/bind/bind-security.php\u003e\n\n ____________________________________________________________________\n\n US-CERT thanks Dan Kaminsky of IOActive and Paul Vixie of Internet Systems\n Consortium (ISC) for notifying us about this problem and for helping us to\n construct this advisory. \n ____________________________________________________________________\n\n The most recent version of this document can be found at:\n\n \u003chttp://www.us-cert.gov/cas/techalerts/TA08-190B.html\u003e\n ____________________________________________________________________\n\n Feedback can be directed to US-CERT Technical Staff. Please send\n email to \u003ccert@cert.org\u003e with \"TA08-190B Feedback VU#800113\" in the\n subject. \n ____________________________________________________________________\n\n For instructions on subscribing to or unsubscribing from this\n mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n Produced 2008 by US-CERT, a government organization. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Full Featured Secunia Network Software Inspector (NSI) is now\navailable:\nhttp://secunia.com/network_software_inspector/\n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,000 different Windows applications. \n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for bind\n\nSECUNIA ADVISORY ID:\nSA26195\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/26195/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSpoofing\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\nRed Hat Enterprise Linux Desktop Workstation (v. 5 client)\nhttp://secunia.com/product/13651/\nRedHat Enterprise Linux AS 2.1\nhttp://secunia.com/product/48/\nRedHat Enterprise Linux AS 3\nhttp://secunia.com/product/2534/\nRedHat Enterprise Linux AS 4\nhttp://secunia.com/product/4669/\nRedHat Enterprise Linux ES 2.1\nhttp://secunia.com/product/1306/\nRedHat Enterprise Linux ES 3\nhttp://secunia.com/product/2535/\nRedHat Enterprise Linux ES 4\nhttp://secunia.com/product/4668/\nRedHat Enterprise Linux WS 3\nhttp://secunia.com/product/2536/\nRedHat Enterprise Linux WS 2.1\nhttp://secunia.com/product/1044/\nRedHat Enterprise Linux WS 4\nhttp://secunia.com/product/4670/\nRedHat Linux Advanced Workstation 2.1 for Itanium\nhttp://secunia.com/product/1326/\n\nDESCRIPTION:\nRed Hat has issued an update for bind. \n\nFor more information:\nSA26152\n\nSOLUTION:\nUpdated packages are available from Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttp://rhn.redhat.com/errata/RHSA-2007-0740.html\n\nOTHER REFERENCES:\nSA26152:\nhttp://secunia.com/advisories/26152/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. Security Advisory (08-AUG-2008) (CVE-2008-3280)\n===============================================\n\nBen Laurie of Google\u0027s Applied Security team, while working with an\nexternal researcher, Dr. Richard Clayton of the Computer Laboratory,\nCambridge University, found that various OpenID Providers (OPs) had\nTLS Server Certificates that used weak keys, as a result of the Debian\nPredictable Random Number Generator (CVE-2008-0166). \n\nIn combination with the DNS Cache Poisoning issue (CVE-2008-1447) and\nthe fact that almost all SSL/TLS implementations do not consult CRLs\n(currently an untracked issue), this means that it is impossible to\nrely on these OPs. \n\nAttack Description\n------------------\n\nIn order to mount an attack against a vulnerable OP, the attacker\nfirst finds the private key corresponding to the weak TLS\ncertificate. He then sets up a website masquerading as the original\nOP, both for the OpenID protocol and also for HTTP/HTTPS. \n\nThere are two cases, one is where the victim is a user trying to\nidentify themselves, in which case, even if they use HTTPS to \"ensure\"\nthat the site they are visiting is indeed their provider, they will be\nunable to detect the substitution and will give their login\ncredentials to the attacker. \n\nThe second case is where the victim is the Relying Party (RP). In this\ncase, even if the RP uses TLS to connect to the OP, as is recommended\nfor higher assurance, he will not be defended, as the vast majority of\nOpenID implementations do not check CRLs, and will, therefore, accept\nthe malicious site as the true OP. \n\nMitigation\n----------\n\nMitigation is surprisingly hard. In theory the vulnerable site should\nrevoke their weak certificate and issue a new one. \n\nHowever, since the CRLs will almost certainly not be checked, this\nmeans the site will still be vulnerable to attack for the lifetime of\nthe certificate (and perhaps beyond, depending on user\nbehaviour). Note that shutting down the site DOES NOT prevent the\nattack. \n\nTherefore mitigation falls to other parties. Until either 1 and 2 or 3 have been done, OpenID cannot be trusted\n for any OP that cannot demonstrate it has never had a weak\n certificate. \n\nDiscussion\n----------\n\nNormally, when security problems are encountered with a single piece\nof software, the responsible thing to do is to is to wait until fixes\nare available before making any announcement. However, as a number of\nexamples in the past have demonstrated, this approach does not work\nparticularly well when many different pieces of software are involved\nbecause it is necessary to coordinate a simultaneous release of the\nfixes, whilst hoping that the very large number of people involved\nwill cooperate in keeping the vulnerability secret. \n\nIn the present situation, the fixes will involve considerable\ndevelopment work in adding CRL handling to a great many pieces of\nopenID code. This is a far from trivial amount of work. \n\nThe fixes will also involve changes to browser preferences to ensure\nthat CRLs are checked by default -- which many vendors have resisted\nfor years. We are extremely pessimistic that a security vulnerability\nin OpenID will be seen as sufficiently important to change the browser\nvendors minds. \n\nHence, we see no value in delaying this announcement; and by making\nthe details public as soon as possible, we believe that individuals\nwho rely on OpenID will be better able to take their own individual\nsteps to avoid relying upon the flawed certificates we have\nidentified. \n\nOpenID is at heart quite a weak protocol, when used in its most\ngeneral form[1], and consequently there is very limited reliance upon\nits security. This means that the consequences of the combination of\nattacks that are now possible is nothing like as serious as might\notherwise have been the case. \n\nHowever, it does give an insight into the type of security disaster\nthat may occur in the future if we do not start to take CRLs\nseriously, but merely stick them onto \"to-do\" lists or disable them in\nthe name of tiny performance improvements. \n\nAffected Sites\n--------------\n\nThere is no central registry of OpenID systems, and so we cannot be\nsure that we have identified all of the weak certificates that are\ncurrently being served. The list of those we have found so far is:\n\nopenid.sun.com\nwww.xopenid.net\nopenid.net.nz\n\nNotes\n-----\n\n[1] There are ways of using OpenID that are significantly more secure\n than the commonly deployed scheme, I shall describe those in a\n separate article. \n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n\nRelease Date: 2008-07-16\nLast Updated: 2010-10-12\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote DNS cache poisoning\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP-UX running BIND. \nHP-UX B.11.11, B.11.23, B.11.31 running BIND v9.3.2 or BIND v9.2.0, HP-UX B.11.11 running BIND v8.1.2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2008-1447 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates / patch to resolve the vulnerabilities for BIND v9.2.0 and BIND v9.3.2. \n\nCustomers running BIND v8.1.2 on HP-UX B.11.11 should upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below. \n\nA new BIND v9.2.0 depot is available to address an issue encountered on HP-UX B.11.11. The new depot is available by contacting HP Support. \nThe patch PHNE_37865 is available from: http://itrc.hp.com\n\nThe BIND v9.3.2 updates are available for download from: http://software.hp.com\n\nHP-UX Release / Action\n\nB.11.11 running v8.1.2\n Upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates listed below, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / BIND Depot name / Action\n\nB.11.11 running v9.2.0 /\n BIND920V15.depot /\n Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.23 running v9.2.0 /\n Install PHNE_37865; Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nHP-UX Release / Action\n\nB.11.11 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.23 running v9.3.2 /\n Install revision C.9.3.2.7.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nB.11.31 running v9.3.2 /\n Install revision C.9.3.2.3.0 or subsequent; Remove \"query-source port\" and \"query-source-v6 port\" options in\n\n/etc/named.conf. \n\nNote: Remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nNote: Firewall configurations may need to be adjusted to allow DNS queries from random source ports to pass. In addition,\n\nfirewalls that forward DNS queries must not replace the random source ports. \n\nMANUAL ACTIONS: Yes - NonUpdate\nRemove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. Check firewall settings. \nFor B.11.11 running v8.1.2, upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates\nFor B.11.11 running v9.2.0 install BIND920v15.depot\n\nPRODUCT SPECIFIC INFORMATION\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It\n\nanalyzes all HP-issued Security Bulletins and lists recommended actions that may apply to a specific HP-UX system. It can\n\nalso download patches and create a depot automatically. For more information see: https://www.hp.com/go/swa\n\nAFFECTED VERSIONS\n\nFor BIND v8.1.2\nHP-UX B.11.11\n=============\nInternetSrvcs.INETSVCS-RUN\naction: upgrade to BIND v9.2.0 or BIND v9.3.2 and apply the updates, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \n\nFor BIND v9.3.2\nHP-UX B.11.11\n=============\nBindUpgrade.BIND-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.23\n=============\nBindUpgrade.BIND-UPGRADE\nBindUpgrade.BIND2-UPGRADE\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nHP-UX B.11.31\n=============\nNameService.BIND-AUX\nNameService.BIND-RUN\naction: install revision C.9.3.2.7.0 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://software.hp.com\n\nFor BIND v9.2.0\nHP-UX B.11.11\n=============\nBINDv920.INETSVCS-BIND\naction: install revision B.11.11.01.015 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL Contact HP Support for information on where to download depot. \n\nHP-UX B.11.23\n=============\nInternetSrvcs.INETSVCS-INETD\nInternetSrvcs.INETSVCS-RUN\nInternetSrvcs.INETSVCS2-RUN\naction: install patch PHNE_37865 or subsequent, remove \"query-source port\" and \"query-source-v6 port\" options in /etc/named.conf. \nURL: http://itrc.hp.com\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 16 July 2008 Initial release\nVersion:2 (rev.2) - 19 July 2008 Added BIND v9.2.0 depot information\nVersion:3 (rev.3) - 06 August 2008 Updated patch location, revised BIND v9.2.0 depot information, added BIND v8.1.2\nVersion:4 (rev.4) - 08 August 2008 Updated manual actions to include named.conf and firewall configuration setings\nVersion:5 (rev.5) - 12 October 2010 Updated version for BIND v9.2.0 depot for B.11.11\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "CERT/CC", "id": "VU#800113" }, { "db": "BID", "id": "30131" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "PACKETSTORM", "id": "94774" } ], "trust": 4.41 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=6122", "trust": 0.3, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-31572", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#800113", "trust": 3.8 }, { "db": "NVD", "id": "CVE-2008-1447", "trust": 3.8 }, { "db": "BID", "id": "30131", "trust": 2.9 }, { "db": "USCERT", "id": "TA08-190B", "trust": 2.7 }, { "db": "SECUNIA", "id": "30980", "trust": 2.6 }, { "db": "SECUNIA", "id": "31014", "trust": 2.6 }, { "db": "SECUNIA", "id": "30925", "trust": 2.6 }, { "db": "USCERT", "id": "TA08-260A", "trust": 2.6 }, { "db": "USCERT", "id": "TA08-190A", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2008-2025", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-0297", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2334", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2383", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2113", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2558", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2019", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2377", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2584", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2342", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-0622", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2166", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2051", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2092", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2029", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2384", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2268", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2052", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2549", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2197", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-0311", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2055", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2467", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2123", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2482", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2525", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2023", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2582", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2114", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2196", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2139", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2466", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2050", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2195", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2291", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2008-2030", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020548", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020578", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020448", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020558", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020702", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020440", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020575", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020437", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020802", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020449", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020579", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020561", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020804", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020577", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020560", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020651", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020653", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020438", "trust": 1.8 }, { "db": "SECTRACK", "id": "1020576", "trust": 1.8 }, { "db": "SECUNIA", "id": "31209", "trust": 1.8 }, { "db": "SECUNIA", "id": "31197", "trust": 1.8 }, { "db": "SECUNIA", "id": "31422", "trust": 1.8 }, { "db": "SECUNIA", "id": "30977", "trust": 1.8 }, { "db": "SECUNIA", "id": "31151", "trust": 1.8 }, { "db": "SECUNIA", "id": "31354", "trust": 1.8 }, { "db": "SECUNIA", "id": "31093", "trust": 1.8 }, { "db": "SECUNIA", "id": "31212", "trust": 1.8 }, { "db": "SECUNIA", "id": "31207", "trust": 1.8 }, { "db": "SECUNIA", "id": "31221", "trust": 1.8 }, { "db": "SECUNIA", "id": "31254", "trust": 1.8 }, { "db": "SECUNIA", "id": "31451", "trust": 1.8 }, { "db": "SECUNIA", "id": "31169", "trust": 1.8 }, { "db": "SECUNIA", "id": "30988", "trust": 1.8 }, { "db": "SECUNIA", "id": "30973", "trust": 1.8 }, { "db": "SECUNIA", "id": "31687", "trust": 1.8 }, { "db": "SECUNIA", "id": "31199", "trust": 1.8 }, { "db": "SECUNIA", "id": "31137", "trust": 1.8 }, { "db": "SECUNIA", "id": "30998", "trust": 1.8 }, { "db": "SECUNIA", "id": "31065", "trust": 1.8 }, { "db": "SECUNIA", "id": "31882", "trust": 1.8 }, { "db": "SECUNIA", "id": "31019", "trust": 1.8 }, { "db": "SECUNIA", "id": "31153", "trust": 1.8 }, { "db": "SECUNIA", "id": "31482", "trust": 1.8 }, { "db": "SECUNIA", "id": "31495", "trust": 1.8 }, { "db": "SECUNIA", "id": "33178", "trust": 1.8 }, { "db": "SECUNIA", "id": "33714", "trust": 1.8 }, { "db": "SECUNIA", "id": "31213", "trust": 1.8 }, { "db": "SECUNIA", "id": "31326", "trust": 1.8 }, { "db": "SECUNIA", "id": "31052", "trust": 1.8 }, { "db": "SECUNIA", "id": "31011", "trust": 1.8 }, { "db": "SECUNIA", "id": "31588", "trust": 1.8 }, { "db": "SECUNIA", "id": "31033", "trust": 1.8 }, { "db": "SECUNIA", "id": "31031", "trust": 1.8 }, { "db": "SECUNIA", "id": "31430", "trust": 1.8 }, { "db": "SECUNIA", "id": "30979", "trust": 1.8 }, { "db": "SECUNIA", "id": "31022", "trust": 1.8 }, { "db": "SECUNIA", "id": "31094", "trust": 1.8 }, { "db": "SECUNIA", "id": "31030", "trust": 1.8 }, { "db": "SECUNIA", "id": "31204", "trust": 1.8 }, { "db": "SECUNIA", "id": "31072", "trust": 1.8 }, { "db": "SECUNIA", "id": "31152", "trust": 1.8 }, { "db": "SECUNIA", "id": "31237", "trust": 1.8 }, { "db": "SECUNIA", "id": "31012", "trust": 1.8 }, { "db": "SECUNIA", "id": "33786", "trust": 1.8 }, { "db": "SECUNIA", "id": "31143", "trust": 1.8 }, { "db": "SECUNIA", "id": "31236", "trust": 1.8 }, { "db": "SECUNIA", "id": "31900", "trust": 1.8 }, { "db": "SECUNIA", "id": "30989", "trust": 1.8 }, { "db": "SECUNIA", "id": "31823", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6130", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6123", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "6122", "trust": 1.8 }, { "db": "SECUNIA", "id": "26195", "trust": 0.9 }, { "db": "CERT/CC", "id": "VU#252735", "trust": 0.9 }, { "db": "EXPLOIT-DB", "id": "4266", "trust": 0.8 }, { "db": "USCERT", "id": "SA08-190A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2008-001495", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200807-129", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "68878", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68061", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68288", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "94774", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68068", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68039", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68360", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "68038", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68755", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68412", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68118", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73060", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68502", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74443", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96747", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68199", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68183", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68471", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "73732", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "70207", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68036", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68500", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68691", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68473", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68129", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68546", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68554", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68063", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68543", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-65607", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-31572", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-1447", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "69536", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#484649", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#457875", "trust": 0.1 }, { "db": "CERT/CC", "id": "VU#927905", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "58035", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "68924", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "id": "VAR-200707-0675", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-31572" } ], "trust": 0.5363860340000001 }, "last_update_date": "2024-07-23T20:51:26.313000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2008-09-12", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html" }, { "title": "APPLE-SA-2008-09-15", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html" }, { "title": "APPLE-SA-2008-07-31", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html" }, { "title": "APPLE-SA-2008-09-09", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html" }, { "title": "Security Update 2008-006", "trust": 0.8, "url": "http://support.apple.com/kb/ht3137" }, { "title": "Security Update 2008-005", "trust": 0.8, "url": "http://support.apple.com/kb/ht2647" }, { "title": "iPod touch v2.1", "trust": 0.8, "url": "http://support.apple.com/kb/ht3026" }, { "title": "bind-9.3.3-10.4AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=140" }, { "title": "dnsmasq-2.45-1AXS3.1.1", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=345" }, { "title": "cisco-sa-20080708-dns", "trust": 0.8, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "title": "20080709", "trust": 0.8, "url": "http://www.furukawa.co.jp/fitelnet/topic/vulnera_20080709.html" }, { "title": "DNS cache poisoning", "trust": 0.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc" }, { "title": "JVNVU800113", "trust": 0.8, "url": "http://www.centurysys.co.jp/support/xr_common/jvnvu800113.html" }, { "title": "HPSBUX02351", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01506861" }, { "title": "HPSBOV02357 SSRT080058", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01662368" }, { "title": "HPSBMP02404 SSRT090014", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01660723" }, { "title": "HPSBUX02358", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c01527346" }, { "title": "IZ26672", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26672" }, { "title": "IZ26667", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26667" }, { "title": "IZ26668", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26668" }, { "title": "IZ26671", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26671" }, { "title": "IZ26670", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "title": "IZ26669", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26669" }, { "title": "4525", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4525" }, { "title": "4338", "trust": 0.8, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4338" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.iij.ad.jp" }, { "title": "CERT VU#800113 DNS Cache Poisoning Issue", "trust": 0.8, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "title": "956187", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "title": "MS08-037", "trust": 0.8, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "title": "1316", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1316" }, { "title": "1649", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1649" }, { "title": "1296", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1296" }, { "title": "1297", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1297" }, { "title": "NV08-008", "trust": 0.8, "url": "http://www.nec.co.jp/security-info/secinfo/nv08-008.html" }, { "title": "RHSA-2008:0789", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "title": "RHSA-2008:0533", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "title": "VU800113", "trust": 0.8, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "title": "239392", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239392-1" }, { "title": "240048", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "title": "dns_12", "trust": 0.8, "url": "http://fenics.fujitsu.com/products/support/2008/dns_12.html" }, { "title": "DNS\u306b\u95a2\u3059\u308b\u30ad\u30e3\u30c3\u30b7\u30e5\u30dd\u30a4\u30ba\u30cb\u30f3\u30b0\u8106\u5f31\u6027\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20080813.html" }, { "title": "956187", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/advisory/956187.mspx" }, { "title": "MS08-037", "trust": 0.8, "url": "http://www.microsoft.com/japan/technet/security/bulletin/ms08-037.mspx" }, { "title": "RHSA-2008:0533", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0533j.html" }, { "title": "RHSA-2008:0789", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0789j.html" }, { "title": "MS08-037e", "trust": 0.8, "url": "http://www.microsoft.com/japan/security/bulletins/ms08-037e.mspx" }, { "title": "TLSA-2008-26", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2008/tlsa-2008-26j.txt" }, { "title": "TA08-190A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190a.html" }, { "title": "TA08-190B", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta08-190b.html" }, { "title": "Debian CVElist Bug Report Logs: dnsmasq: appears to be vulnerable to cache poisoning attack CVE-2008-1447", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=bea0103df57677c569776d970bb2ff1a" }, { "title": "Ubuntu Security Notice: bind9 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-622-1" }, { "title": "Ubuntu Security Notice: dnsmasq vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-627-1" }, { "title": "Debian Security Advisories: DSA-1605-1 glibc -- DNS cache poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=26abd8c8b0e5ca972a55a1b90d3fdfc5" }, { "title": "Debian Security Advisories: DSA-1617-1 refpolicy -- incompatible policy", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=3418f614f56d497e28f842674f8d8f8c" }, { "title": "Debian Security Advisories: DSA-1603-1 bind9 -- DNS cache poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=23e55365f62c349622abb2d713a280af" }, { "title": "Debian CVElist Bug Report Logs: appears to be vulnerable to cache poisoning attack CVE-2008-1447", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=9e131108e982a49c97c4f3c5801dfb53" }, { "title": "Debian CVElist Bug Report Logs: python-dns vulnerable to CVE-2008-1447 DNS source port guessable", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2a465496dabf8f2d87b1ff911ad8df9b" }, { "title": "Symantec Security Advisories: SA26 : DNS Cache Poisoning Vulnerability (CERT VU#800113)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=078765ce503e834a2fa43ae116b70180" }, { "title": "Citrix Security Bulletins: Archive: Vulnerability in Access Gateway Standard and Advanced Edition Appliance firmware could result in DNS Cache Poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=df5619e77c6173020dc0459f4b4bf1f2" }, { "title": "Citrix Security Bulletins: Archive: Vulnerability in NetScaler and Access Gateway Enterprise Edition could result in DNS Cache Poisoning", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=5c63f9f5138045493cfb7d220588077b" }, { "title": "Ubuntu Security Notice: ruby1.8 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-651-1" }, { "title": "VMware Security Advisories: Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX, VMware VCB address information disclosure, privilege escalation and other security issues.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=f3db6c283715ce027fe46e96804874b4" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-331", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.8 }, { "problemtype": "CWE-310", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-31572" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.kb.cert.org/vuls/id/800113" }, { "trust": 2.7, "url": "http://support.citrix.com/article/ctx117991" }, { "trust": 2.7, "url": "http://support.citrix.com/article/ctx118183" }, { "trust": 2.6, "url": "http://www.securityfocus.com/bid/30131" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190a.html" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html" }, { "trust": 2.6, "url": "http://www.us-cert.gov/cas/techalerts/ta08-260a.html" }, { "trust": 2.1, "url": "http://up2date.astaro.com/2008/08/up2date_7202_released.html" }, { "trust": 2.1, "url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4j" }, { "trust": 2.1, "url": "http://www.kb.cert.org/vuls/id/mimg-7ecl8q" }, { "trust": 2.1, "url": "http://www.phys.uu.nl/~rombouts/pdnsd/changelog" }, { "trust": 2.1, "url": "http://www.rtpro.yamaha.co.jp/rt/faq/security/vu800113.html" }, { "trust": 2.1, "url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/" }, { "trust": 2.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01662368" }, { "trust": 2.1, "url": "http://www.nominum.com/asset_upload_file741_2661.pdf" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2008-0533.html" }, { "trust": 2.1, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239392-1" }, { "trust": 2.0, "url": "http://www.ipcop.org/index.php?name=news\u0026file=article\u0026sid=40" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26667" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26668" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26669" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26671" }, { "trust": 1.8, "url": "http://www.ibm.com/support/docview.wss?uid=isg1iz26672" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00003.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00004.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce//2008/sep/msg00005.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/495289/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded" }, { "trust": 1.8, "url": "http://www.cisco.com/en/us/products/products_security_advisory09186a00809c2168.shtml" }, { "trust": 1.8, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=494401" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3026" }, { "trust": 1.8, "url": "http://support.apple.com/kb/ht3129" }, { "trust": 1.8, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0231" }, { "trust": 1.8, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2010-0018" }, { "trust": 1.8, "url": "http://www.bluecoat.com/support/security-advisories/dns_cache_poisoning" }, { "trust": 1.8, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912" }, { "trust": 1.8, "url": "http://www.phys.uu.nl/~rombouts/pdnsd.html" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2008-0014.html" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1603" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1604" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1605" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1619" }, { "trust": 1.8, "url": "http://www.debian.org/security/2008/dsa-1623" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6122" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6123" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/6130" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00402.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2008-july/msg00458.html" }, { "trust": 1.8, "url": "http://security.freebsd.org/advisories/freebsd-sa-08:06.bind.asc" }, { "trust": 1.8, "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-august/064118.html" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200807-08.xml" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml" }, { "trust": 1.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c01523520" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:139" }, { "trust": 1.8, "url": "http://blog.invisibledenizen.org/2008/07/kaminskys-dns-issue-accidentally-leaked.html" }, { "trust": 1.8, "url": "http://www.caughq.org/exploits/cau-ex-2008-0002.txt" }, { "trust": 1.8, "url": "http://www.caughq.org/exploits/cau-ex-2008-0003.txt" }, { "trust": 1.8, "url": "http://www.doxpara.com/?p=1176" }, { "trust": 1.8, "url": "http://www.doxpara.com/dmk_bo2k8.ppt" }, { "trust": 1.8, "url": "http://www.unixwiz.net/techtips/iguide-kaminsky-dns-vuln.html" }, { "trust": 1.8, "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-037" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata42.html#013_bind" }, { "trust": 1.8, "url": "http://www.openbsd.org/errata43.html#004_bind" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12117" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5725" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5761" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5917" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9627" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2008-0789.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020437" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020438" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020440" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020448" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020449" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020548" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020558" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020560" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020561" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020575" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020576" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020577" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020578" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020579" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020651" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020653" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020702" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020802" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id?1020804" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30925" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30973" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30977" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30979" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30980" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30988" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30989" }, { "trust": 1.8, "url": "http://secunia.com/advisories/30998" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31011" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31012" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31014" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31019" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31022" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31030" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31031" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31033" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31052" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31065" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31072" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31093" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31094" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31137" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31143" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31151" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31152" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31153" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31169" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31197" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31199" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31204" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31207" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31209" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31212" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31213" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31221" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31236" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31237" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31254" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31326" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31354" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31422" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31430" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31451" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31482" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31495" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31588" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31687" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31823" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31882" }, { "trust": 1.8, "url": "http://secunia.com/advisories/31900" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33178" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33714" }, { "trust": 1.8, "url": "http://secunia.com/advisories/33786" }, { "trust": 1.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240048-1" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00003.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-622-1" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-627-1" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2019/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2023/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2025/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2029/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2030/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2050/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2051/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2052/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2055/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2092/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2113/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2114/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2123/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2139/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2166/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2195/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2196/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2197/references" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2268" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2291" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2334" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2342" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2377" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2383" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2384" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2466" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2467" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2482" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2525" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2549" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2558" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2582" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/0297" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/0311" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/0622" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43637" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43334" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=121630706004256\u0026w=2" }, { "trust": 1.7, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=762152" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.452680" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.539239" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=121866517322103\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=123324863916385\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=141879471518471\u0026w=2" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc3833" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc2827" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/rfc3704" }, { "trust": 1.6, "url": "http://tools.ietf.org/html/draft-ietf-tsvwg-port-randomization" }, { "trust": 1.2, "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2008-009.txt.asc" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1447" }, { "trust": 0.9, "url": "http://secunia.com/advisories/26195/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1447" }, { "trust": 0.8, "url": "http://csrc.nist.gov/publications/nistpubs/800-81/sp800-81.pdf" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc3013" }, { "trust": 0.8, "url": "http://tools.ietf.org/html/rfc4033" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_random.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/dns_transmit.html" }, { "trust": 0.8, "url": "http://cr.yp.to/djbdns/forgery.html" }, { "trust": 0.8, "url": "http://www.trusteer.com/microsoftdns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind9dns" }, { "trust": 0.8, "url": "http://www.trusteer.com/bind8dns" }, { "trust": 0.8, "url": "http://www.sans.org/reading_room/whitepapers/dns/1567.php" }, { "trust": 0.8, "url": "http://blogs.iss.net/archive/morednsnat.html" }, { "trust": 0.8, "url": "https://jvn.jp/cert/jvnvu800113/" }, { "trust": 0.8, "url": "http://www.cert.at/static/cert.at-0802-dns-patchanalysis.pdf" }, { "trust": 0.8, "url": "http://www.isc.org/sw/bind/bind-security.php" }, { "trust": 0.8, "url": "http://www.trusteer.com/docs/bind9dns.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu%23252735/index.html" }, { "trust": 0.8, "url": "http://www.milw0rm.com/exploits/4266" }, { "trust": 0.8, "url": "http://docs.info.apple.com/article.html?artnum=307041" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2019" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2055" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200812_dns.html" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2009/200912_dns.html" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/vuln/documents/2008/200809_dns.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2008/at080013.txt" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2008/at080014.txt" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2014/at140016.html" }, { "trust": 0.8, "url": "http://jprs.jp/tech/security/2014-04-15-portrandomization.html" }, { "trust": 0.8, "url": "http://jprs.jp/tech/security/2014-05-30-poisoning-countermeasure-auth-1.pdf" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu800113/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-190a/" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta08-190b/" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-190a/index.html" }, { "trust": 0.8, "url": "http://jvn.jp/tr/trta08-190b/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1447" }, { "trust": 0.8, "url": "http://secunia.com/advisories/30925/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/31014/" }, { "trust": 0.8, "url": "http://secunia.com/advisories/30980/" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa08-190a.html" }, { "trust": 0.8, "url": "http://www.cyberpolice.go.jp/important/2009/20090212_155349.html" }, { "trust": 0.4, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml" }, { "trust": 0.4, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.4, "url": "https://www.hp.com/go/swa" }, { "trust": 0.4, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.3, "url": "http://blogs.sun.com/security/entry/isrs_available_for_bind_dns" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht3137" }, { "trust": 0.3, "url": "http://blog.ncircle.com/blogs/sync/archives/2008/08/apple_dns_patch_fails_to_rando.html" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.3.5-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.4.2-p2" }, { "trust": 0.3, "url": "http://www.isc.org/index.pl?/sw/bind/view/?release=9.5.0-p2" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/clientsupport/" }, { "trust": 0.3, "url": "http://www.checkpoint.com" }, { "trust": 0.3, "url": "http://www.tinydns.org/" }, { "trust": 0.3, "url": "http://blog.metasploit.com/2008/07/on-dns-attacks-in-wild-and-journalistic.html" }, { "trust": 0.3, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html" }, { "trust": 0.3, "url": "http://www.securebits.org/dnsmre.html" }, { "trust": 0.3, "url": "http://www.f5.com/products/big-ip/" }, { "trust": 0.3, "url": "http://www.f5.com/" }, { "trust": 0.3, "url": "http://support.citrix.com/article/ctx116762" }, { "trust": 0.3, "url": "http://www.sec-consult.com/files/whitepaper-dns-node-redelegation.pdf" }, { "trust": 0.3, "url": "http://www.us-cert.gov/current/index.html#internet_system_consortium_releases_bind" }, { "trust": 0.3, "url": "http://www.ipcop.org/" }, { "trust": 0.3, "url": "http://www.microsoft.com/windows/default.mspx" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata42.html" }, { "trust": 0.3, "url": "http://www.openbsd.org/errata43.html" }, { "trust": 0.3, "url": "http://www.ingate.com/relnote-464.php" }, { "trust": 0.3, "url": "http://darkoz.com/?p=15" }, { "trust": 0.3, "url": "http://www.bluecatnetworks.com/" }, { "trust": 0.3, "url": "http://f5.com/products/firepass/" }, { "trust": 0.3, "url": "http://www.vmware.com" }, { "trust": 0.3, "url": "http://www.windriver.com/" }, { "trust": 0.3, "url": "http://www.zonealarm.com/" }, { "trust": 0.3, "url": "/archive/1/500540" }, { "trust": 0.3, "url": "/archive/1/495304" }, { "trust": 0.3, "url": "/archive/1/494716" }, { "trust": 0.3, "url": "/archive/1/494055" }, { "trust": 0.3, "url": "/archive/1/495034" }, { "trust": 0.3, "url": "/archive/1/494305" }, { "trust": 0.3, "url": "/archive/1/494493" }, { "trust": 0.3, "url": "/archive/1/494108" }, { "trust": 0.3, "url": "/archive/1/494818" }, { "trust": 0.3, "url": "/archive/1/495212" }, { "trust": 0.3, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-288.htm" }, { "trust": 0.3, "url": "http://hypersonic.bluecoat.com/support/securityadvisories/dns_cache_poisoning" }, { "trust": 0.3, "url": "http://www13.itrc.hp.com/service/cki/docdisplay.do?docid=emr_na-c01660723" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04530690 " }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1iz26670" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mimg-7dwr4z" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/advisory/956187.mspx" }, { "trust": 0.3, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx" }, { "trust": 0.3, "url": "http://www1.alcatel-lucent.com/psirt/statements/2008003/dnscache.htm" }, { "trust": 0.3, "url": "http://www.kb.cert.org/vuls/id/mapg-7g7nuc" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026documentoid=762152\u0026poid=" }, { "trust": 0.3, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=751322" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2008-0789.html" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240048-1" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-245206-1" }, { "trust": 0.3, "url": "http://www.novell.com/support/viewcontent.do?externalid=7000912\u0026sliceid=1" }, { "trust": 0.3, "url": "http://up2date.astaro.com/2008/09/up2date_6314_released.html" }, { "trust": 0.3, "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026id=4527" }, { "trust": 0.3, "url": "http://software.hp.com" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://itrc.hp.com" }, { "trust": 0.1, "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026amp;id=762152" }, { "trust": 0.1, "url": "http://www.ipcop.org/index.php?name=news\u0026amp;file=article\u0026amp;sid=40" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=123324863916385\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=141879471518471\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=121866517322103\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=121630706004256\u0026amp;w=2" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.539239" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2008\u0026amp;m=slackware-security.452680" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/331.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490123" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/622-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/6122/" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/707/cisco-sa-20080708-dns.shtml." }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/products_security_vulnerability_policy.html." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt" }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/dns-bcp.html." }, { "trust": 0.1, "url": "http://www.cisco.com/en/us/products/prod_warranties_item09186a008088e31f.html," }, { "trust": 0.1, "url": "http://www.cisco.com/pcgi-bin/software/tablebuild/tablebuild.pl/nr-eval" }, { "trust": 0.1, "url": "http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html" }, { "trust": 0.1, "url": "http://www.cisco.com/pcgi-bin/tablebuild.pl/acns55" }, { "trust": 0.1, "url": "http://www.cisco.com." }, { "trust": 0.1, "url": "http://www.cisco.com/go/psirt." }, { "trust": 0.1, "url": "https://www.example.com" }, { "trust": 0.1, "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml" }, { "trust": 0.1, "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml." }, { "trust": 0.1, "url": "http://intellishield.cisco.com/security/alertmanager/cvss" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006356" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005896" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5503" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3698" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1807" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/esx/esx350-200806203-ug.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5438" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3696" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1004824" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005117.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/server/doc/releasenotes_server.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1004824.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3696" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005111" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1004823" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005108.tgz" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005113" }, { "trust": 0.1, "url": "http://www.vmware.com/download/player/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3697" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3698" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-5269" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1808" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808406-sg.zip" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005114.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3691" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005114" }, { "trust": 0.1, "url": "http://www.vmware.com/download/server/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3693" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808403-sg.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1807" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1806" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3694" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005112" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3695" }, { "trust": 0.1, "url": "http://www.vmware.com/support/player/doc/releasenotes_player.html" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ws/ws5.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3692" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3697" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005109" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3695" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1808" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200808404-sg.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2101" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1806" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006357" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005113.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2101" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006034" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006035" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1006356.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5503" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1005117" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3693" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005112.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5269" }, { "trust": 0.1, "url": "http://www.vmware.com/download/ace/" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005109.tgz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3694" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1004823.tgz" }, { "trust": 0.1, "url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1005111.tgz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-3691" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5438" }, { "trust": 0.1, "url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3692" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/800113\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3704\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/252735\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/927905\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc2827\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3013\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/draft-ietf-dnsext-forgery-resilience\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/484649\u003e" }, { "trust": 0.1, "url": "http://www.isc.org/sw/bind/bind-security.php\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/techalerts/ta08-190b.html\u003e" }, { "trust": 0.1, "url": "http://tools.ietf.org/html/rfc3833\u003e" }, { "trust": 0.1, "url": "http://www.microsoft.com/technet/security/bulletin/ms08-037.mspx\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html\u003e." }, { "trust": 0.1, "url": "http://www.us-cert.gov/legal.html\u003e" }, { "trust": 0.1, "url": "http://www.kb.cert.org/vuls/id/457875\u003e" }, { "trust": 0.1, "url": "http://secunia.com/product/2536/" }, { "trust": 0.1, "url": "http://rhn.redhat.com/errata/rhsa-2007-0740.html" }, { "trust": 0.1, "url": "http://secunia.com/network_software_inspector/" }, { "trust": 0.1, "url": "http://secunia.com/product/2535/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/13653/" }, { "trust": 0.1, "url": "http://secunia.com/product/48/" }, { "trust": 0.1, "url": "http://rhn.redhat.com" }, { "trust": 0.1, "url": "http://secunia.com/product/13651/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/4669/" }, { "trust": 0.1, "url": "http://secunia.com/product/4668/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/13652/" }, { "trust": 0.1, "url": "http://secunia.com/product/1326/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26152/" }, { "trust": 0.1, "url": "http://secunia.com/product/1306/" }, { "trust": 0.1, "url": "http://secunia.com/product/4670/" }, { "trust": 0.1, "url": "http://secunia.com/product/2534/" }, { "trust": 0.1, "url": "http://secunia.com/product/1044/" }, { "trust": 0.1, "url": "https://www.xopenid.net" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-3280" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0166" } ], "sources": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#800113" }, { "db": "CERT/CC", "id": "VU#252735" }, { "db": "VULHUB", "id": "VHN-31572" }, { "db": "VULMON", "id": "CVE-2008-1447" }, { "db": "BID", "id": "30131" }, { "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "db": "PACKETSTORM", "id": "68039" }, { "db": "PACKETSTORM", "id": "68068" }, { "db": "PACKETSTORM", "id": "94774" }, { "db": "PACKETSTORM", "id": "68288" }, { "db": "PACKETSTORM", "id": "69536" }, { "db": "PACKETSTORM", "id": "68360" }, { "db": "PACKETSTORM", "id": "68878" }, { "db": "PACKETSTORM", "id": "68061" }, { "db": "PACKETSTORM", "id": "58035" }, { "db": "PACKETSTORM", "id": "68924" }, { "db": "CNNVD", "id": "CNNVD-200807-129" }, { "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-07-08T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2007-07-27T00:00:00", "db": "CERT/CC", "id": "VU#252735" }, { "date": "2008-07-08T00:00:00", "db": "VULHUB", "id": "VHN-31572" }, { "date": "2008-07-08T00:00:00", "db": "VULMON", "id": "CVE-2008-1447" }, { "date": "2008-07-08T00:00:00", "db": "BID", "id": "30131" }, { "date": "2008-07-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "date": "2008-07-10T06:26:35", "db": "PACKETSTORM", "id": "68039" }, { "date": "2008-07-10T07:29:30", "db": "PACKETSTORM", "id": "68068" }, { "date": "2010-10-15T02:12:40", "db": "PACKETSTORM", "id": "94774" }, { "date": "2008-07-17T19:16:48", "db": "PACKETSTORM", "id": "68288" }, { "date": "2008-08-31T23:44:00", "db": "PACKETSTORM", "id": "69536" }, { "date": "2008-07-21T19:44:10", "db": "PACKETSTORM", "id": "68360" }, { "date": "2008-08-06T21:52:19", "db": "PACKETSTORM", "id": "68878" }, { "date": "2008-07-10T07:07:50", "db": "PACKETSTORM", "id": "68061" }, { "date": "2007-07-26T04:26:32", "db": "PACKETSTORM", "id": "58035" }, { "date": "2008-08-08T20:46:25", "db": "PACKETSTORM", "id": "68924" }, { "date": "2008-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-200807-129" }, { "date": "2008-07-08T23:41:00", "db": "NVD", "id": "CVE-2008-1447" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-14T00:00:00", "db": "CERT/CC", "id": "VU#800113" }, { "date": "2008-08-06T00:00:00", "db": "CERT/CC", "id": "VU#252735" }, { "date": "2020-03-24T00:00:00", "db": "VULHUB", "id": "VHN-31572" }, { "date": "2020-03-24T00:00:00", "db": "VULMON", "id": "CVE-2008-1447" }, { "date": "2015-04-13T21:35:00", "db": "BID", "id": "30131" }, { "date": "2014-06-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001495" }, { "date": "2020-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-200807-129" }, { "date": "2020-03-24T18:19:46.383000", "db": "NVD", "id": "CVE-2008-1447" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "68068" }, { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple DNS implementations vulnerable to cache poisoning", "sources": [ { "db": "CERT/CC", "id": "VU#800113" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-200807-129" } ], "trust": 0.6 } }
var-201603-0295
Vulnerability from variot
Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. Successful exploits may allow attackers to cause the device to reload, denying service to legitimate users. This issue is being tracked by Cisco Bug ID CSCus55821
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0295", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.16s_3.16.1as" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.7e_3.7.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.13s_3.13.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.12s_3.12.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.12s_3.12.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.10s_3.10.1xbs" }, { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.13s_3.13.2as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8e_3.8.0e" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2ae" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.0s" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.2xo" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.5s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.1e" }, { "model": "jr6150", "scope": "lt", "trust": 1.0, "vendor": "netgear", "version": "2017-01-06" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.1e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.0xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.5s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.1as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.6s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.13s_3.13.0s" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.1cs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6e_3.6.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7e_3.7.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8s_3.8.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.2e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.0e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.6s_3.6.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.6s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5e_3.5.3e" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.4as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.4s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10s_3.10.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.16s_3.16.0cs" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9s_3.9.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.5s_3.5.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11s_3.11.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.3s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.14s_3.14.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.15s_3.15.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.3xo_3.3.1xo" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.7s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.12s_3.12.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.7s_3.7.2ts" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.0 to 15.5" }, { "model": "ios xe", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "3.3 to 3.16" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.0-15.5" }, { "model": "ios xe", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3.3-3.16" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.1\\\\\\(1\\\\\\)sy5" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(1\\\\\\)s2" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.2\\\\\\(3\\\\\\)ea" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "BID", "id": "85310" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0cs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1cs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.6s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.5s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1xbs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3m\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3a\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2ts:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)ea:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s1a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sng:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(3m\\\\\\)e3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)ea1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s4a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)snh1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.6s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.7s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.3s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.5s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)sn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(3\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2a\\\\\\)e1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy7a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.5\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)eb:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(1\\\\\\)sy2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)sni:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(1\\\\\\)ey:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s3a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.1\\\\\\(2\\\\\\)sy:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.0\\\\\\(1\\\\\\)sy3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.2\\\\\\(4\\\\\\)s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1348" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85310" } ], "trust": 0.3 }, "cve": "CVE-2016-1348", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1348", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2016-01906", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-90167", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1348", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-01906", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-358", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-90167", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-1348", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULHUB", "id": "VHN-90167" }, { "db": "VULMON", "id": "CVE-2016-1348" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821. Both Cisco IOS and IOSXESoftware are operating systems developed by Cisco for its network devices. \nSuccessful exploits may allow attackers to cause the device to reload, denying service to legitimate users. \nThis issue is being tracked by Cisco Bug ID CSCus55821", "sources": [ { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "BID", "id": "85310" }, { "db": "VULHUB", "id": "VHN-90167" }, { "db": "VULMON", "id": "CVE-2016-1348" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1348", "trust": 3.5 }, { "db": "SECTRACK", "id": "1035381", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2016-001909", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-358", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01906", "trust": 0.6 }, { "db": "BID", "id": "85310", "trust": 0.5 }, { "db": "VULHUB", "id": "VHN-90167", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-1348", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULHUB", "id": "VHN-90167" }, { "db": "VULMON", "id": "CVE-2016-1348" }, { "db": "BID", "id": "85310" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "id": "VAR-201603-0295", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULHUB", "id": "VHN-90167" } ], "trust": 1.1068181799999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" } ] }, "last_update_date": "2023-12-18T13:44:17.245000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160323-dhcpv6", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-dhcpv6" }, { "title": "cisco-sa-20160323-dhcpv6", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/113/1136/1136605_cisco-sa-20160323-dhcpv6-j.html" }, { "title": "Patch for CiscoIOS and IOSXESoftwareDHCPv6relay Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/73326" }, { "title": "Cisco IOS and IOS XE Software DHCPv6 Relay Remediation measures for denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60683" }, { "title": "Cisco: Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20160323-dhcpv6" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULMON", "id": "CVE-2016-1348" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90167" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-dhcpv6" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1035381" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1348" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1348" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/sw/iosswrel/products_ios_cisco_ios_software_category_home.html" }, { "trust": 0.3, "url": "www.cisco.com" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/85310" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULHUB", "id": "VHN-90167" }, { "db": "VULMON", "id": "CVE-2016-1348" }, { "db": "BID", "id": "85310" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "VULHUB", "id": "VHN-90167" }, { "db": "VULMON", "id": "CVE-2016-1348" }, { "db": "BID", "id": "85310" }, { "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "db": "NVD", "id": "CVE-2016-1348" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2016-01906" }, { "date": "2016-03-26T00:00:00", "db": "VULHUB", "id": "VHN-90167" }, { "date": "2016-03-26T00:00:00", "db": "VULMON", "id": "CVE-2016-1348" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85310" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "date": "2016-03-26T01:59:02.200000", "db": "NVD", "id": "CVE-2016-1348" }, { "date": "2016-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-28T00:00:00", "db": "CNVD", "id": "CNVD-2016-01906" }, { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-90167" }, { "date": "2016-12-03T00:00:00", "db": "VULMON", "id": "CVE-2016-1348" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85310" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001909" }, { "date": "2016-12-03T03:20:32.047000", "db": "NVD", "id": "CVE-2016-1348" }, { "date": "2016-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-358" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-358" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS and IOS XE Software DHCPv6 Relay Denial of Service Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2016-01906" }, { "db": "CNNVD", "id": "CNNVD-201603-358" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-358" } ], "trust": 0.6 } }
var-201603-0294
Vulnerability from variot
Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293. Vendors have confirmed this vulnerability Bug ID CSCuj23293 It is released as.Malformed by a third party SIP Service disruption via message ( Device reload ) There is a possibility of being put into a state. An attacker can exploit this issue to cause the device to reload, denying service to legitimate users. This issue is being tracked by Cisco Bug IDs CSCuj23293 and CSCuv39370. Session Initiation Protocol (SIP) is one of the session initiation protocols. There are security vulnerabilities in the SIP protocol of several Cisco products. The following products and versions are affected: Cisco IOS Release 15.3, Release 15.4, IOS XE Release 3.8 to Release 3.11, CUCM Release 8.x, Release 9.x, Release 10.x, Release 11.x
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0294", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ios xe", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "3.9.0as" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10.1s" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9.1as" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10.2s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.9.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10.1xbs" }, { "model": "thinkcentre e75s", "scope": "lt", "trust": 1.0, "vendor": "lenovo", "version": "m16kt61a" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.10.0s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.11.0s" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8.1s" }, { "model": "ios xe", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "3.8.0s" }, { "model": "unified communications manager", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "11.x" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.0(1)su1" }, { "model": "unified communications manager", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "10.x" }, { "model": "ios xe", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "3.8 to 3.11" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "10.5(2)su3" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "8.x" }, { "model": "unified communications manager", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "9.x" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "9.1(2)su4" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.3" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "15.4" }, { "model": "unified communications manager 8.0 su1", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "unified communications manager 8.0", "scope": null, "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(2\\\\\\)s0a" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(1\\\\\\)t2" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(2\\\\\\)t" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(2\\\\\\)t1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(2\\\\\\)s2" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.4\\\\\\(1\\\\\\)t" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(1\\\\\\)t" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(1\\\\\\)t1" }, { "model": "ios", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "15.3\\\\\\(2\\\\\\)t2" }, { "model": "automation stratix", "scope": "eq", "trust": 0.3, "vendor": "rockwell", "version": "59000" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6.2" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6.1" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9.1.(2.10000.28)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6.3" }, { "model": "unified communications manager be3k", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(4)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(4)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(3)" }, { "model": "unified communications manager 8.6 su3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager 8.6", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.6(1)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.5.1" }, { "model": "unified communications manager 8.5 su4", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager 8.5 su1", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.4" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.1" }, { "model": "unified communications manager 8.0 su3", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0(3)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0(2)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0(1)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8.0(0.98000.106)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.5(0.98000.480)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "11.0(0.98000.225)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5(0.98000.88)" }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.5(1.98991.13)" }, { "model": "ios xe software", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "automation stratix", "scope": "ne", "trust": 0.3, "vendor": "rockwell", "version": "590015.6.3" }, { "model": "unified communications manager 9.1 su4", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager 11.0 su1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "unified communications manager 10.5 su3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null } ], "sources": [ { "db": "BID", "id": "85372" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)cg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s0a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)cg:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(2\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(3\\\\\\)m1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.4\\\\\\(2\\\\\\)t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)s2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:ios:15.3\\\\\\(1\\\\\\)t3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1350" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85372" } ], "trust": 0.3 }, "cve": "CVE-2016-1350", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1350", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-90169", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1350", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-356", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-90169", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90169" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293. Vendors have confirmed this vulnerability Bug ID CSCuj23293 It is released as.Malformed by a third party SIP Service disruption via message ( Device reload ) There is a possibility of being put into a state. \nAn attacker can exploit this issue to cause the device to reload, denying service to legitimate users. \nThis issue is being tracked by Cisco Bug IDs CSCuj23293 and CSCuv39370. Session Initiation Protocol (SIP) is one of the session initiation protocols. There are security vulnerabilities in the SIP protocol of several Cisco products. The following products and versions are affected: Cisco IOS Release 15.3, Release 15.4, IOS XE Release 3.8 to Release 3.11, CUCM Release 8.x, Release 9.x, Release 10.x, Release 11.x", "sources": [ { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "BID", "id": "85372" }, { "db": "VULHUB", "id": "VHN-90169" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1350", "trust": 2.8 }, { "db": "BID", "id": "85372", "trust": 1.4 }, { "db": "SECTRACK", "id": "1035420", "trust": 1.1 }, { "db": "SECTRACK", "id": "1035421", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001911", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-356", "trust": 0.7 }, { "db": "ICS CERT", "id": "ICSA-17-094-04", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-90169", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90169" }, { "db": "BID", "id": "85372" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "id": "VAR-201603-0294", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90169" } ], "trust": 0.72263757 }, "last_update_date": "2023-12-18T11:01:48.428000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160323-sip", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-sip" }, { "title": "cisco-sa-20160323-sip", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/113/1136/1136603_cisco-sa-20160323-sip-j.html" }, { "title": "Multiple Cisco product Session Initiation Protocol Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60681" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90169" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-sip" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/85372" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035420" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035421" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1350" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1350" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.3, "url": "http://www.cisco.com/en/us/products/sw/iosswrel/products_ios_cisco_ios_software_category_home.html" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-094-04" }, { "trust": 0.3, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160323-sip " } ], "sources": [ { "db": "VULHUB", "id": "VHN-90169" }, { "db": "BID", "id": "85372" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90169" }, { "db": "BID", "id": "85372" }, { "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "db": "NVD", "id": "CVE-2016-1350" }, { "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-26T00:00:00", "db": "VULHUB", "id": "VHN-90169" }, { "date": "2016-03-23T00:00:00", "db": "BID", "id": "85372" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "date": "2016-03-26T01:59:04.090000", "db": "NVD", "id": "CVE-2016-1350" }, { "date": "2016-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-12T00:00:00", "db": "VULHUB", "id": "VHN-90169" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "85372" }, { "date": "2016-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001911" }, { "date": "2017-05-12T01:29:00.590000", "db": "NVD", "id": "CVE-2016-1350" }, { "date": "2016-03-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-356" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-356" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco IOS and Unified Communications Manager Service disruption in (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001911" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-356" } ], "trust": 0.6 } }
var-201602-0064
Vulnerability from variot
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766. Cisco Emergency Responder Contains a cross-site scripting vulnerability. The software provides features such as real-time location tracking database and caller's location
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0064", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "emergency responder software", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "11.5(0.99833.5)" }, { "model": "emergency responder", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "11.5\\\\\\(0.99833.5\\\\\\)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:emergency_responder:11.5\\\\\\(0.99833.5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1331" } ] }, "cve": "CVE-2016-1331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1331", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-90150", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1331", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201602-295", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-90150", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90150" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766. Cisco Emergency Responder Contains a cross-site scripting vulnerability. The software provides features such as real-time location tracking database and caller\u0027s location", "sources": [ { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "VULHUB", "id": "VHN-90150" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1331", "trust": 2.5 }, { "db": "SECTRACK", "id": "1035012", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001500", "trust": 0.8 }, { "db": "NSFOCUS", "id": "32456", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201602-295", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-90150", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90150" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "id": "VAR-201602-0064", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90150" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:44:56.122000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160215-er", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160215-er" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001500" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90150" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160215-er" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035012" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1331" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1331" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/32456" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90150" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90150" }, { "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "db": "NVD", "id": "CVE-2016-1331" }, { "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-02-15T00:00:00", "db": "VULHUB", "id": "VHN-90150" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "date": "2016-02-15T23:59:04.037000", "db": "NVD", "id": "CVE-2016-1331" }, { "date": "2016-02-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-06T00:00:00", "db": "VULHUB", "id": "VHN-90150" }, { "date": "2016-02-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001500" }, { "date": "2016-12-06T03:06:52.763000", "db": "NVD", "id": "CVE-2016-1331" }, { "date": "2016-02-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201602-295" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-295" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Emergency Responder Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001500" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201602-295" } ], "trust": 0.6 } }
var-200907-0693
Vulnerability from variot
The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption). (DoS) There is a vulnerability that becomes a condition.Service operation disruption to a third party (DoS) There is a possibility of being put into a state. The Apache 'mod_deflate' module is prone to a denial-of-service vulnerability. Successful exploits may allow remote attackers to cause denial-of-service conditions and prevent legitimate users from accessing the services. Note that this security issue does not really apply as zlib compression is not enabled in the openssl build provided by Mandriva, but apache is patched to address this issue anyway (conserns 2008.1 only).
Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions, allows remote attackers to inject arbitrary web script or HTML via wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this security issue was initially addressed with MDVSA-2008:195 but the patch fixing the issue was added but not applied in 2009.0.
The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not properly handle Options=IncludesNOEXEC in the AllowOverride directive, which allows local users to gain privileges by configuring (1) Options Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a .htaccess file, and then inserting an exec element in a .shtml file (CVE-2009-1195).
The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes (CVE-2009-3095).
Apache is affected by SSL injection or man-in-the-middle attacks due to a design flaw in the SSL and/or TLS protocols. A short term solution was released Sat Nov 07 2009 by the ASF team to mitigate these problems. Apache will now reject in-session renegotiation (CVE-2009-3555).
Packages for 2008.0 are being provided due to extended support for Corporate products.
This update provides a solution to these vulnerabilities.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555 http://marc.info/?l=apache-httpd-announce&m=125755783724966&w=2
Updated Packages:
Mandriva Linux 2008.0: dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu MUj4lK2Wsb+qzbv2V+Ih30U= =VdZS -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-802-2 August 19, 2009 apache2 regression https://launchpad.net/bugs/409987 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: apache2-common 2.0.55-4ubuntu2.8 apache2-mpm-perchild 2.0.55-4ubuntu2.8 apache2-mpm-prefork 2.0.55-4ubuntu2.8 apache2-mpm-worker 2.0.55-4ubuntu2.8 libapr0 2.0.55-4ubuntu2.8
Ubuntu 8.04 LTS: apache2-mpm-event 2.2.8-1ubuntu0.11 apache2-mpm-perchild 2.2.8-1ubuntu0.11 apache2-mpm-prefork 2.2.8-1ubuntu0.11 apache2-mpm-worker 2.2.8-1ubuntu0.11 apache2.2-common 2.2.8-1ubuntu0.11
Ubuntu 8.10: apache2-mpm-event 2.2.9-7ubuntu3.3 apache2-mpm-prefork 2.2.9-7ubuntu3.3 apache2-mpm-worker 2.2.9-7ubuntu3.3 apache2.2-common 2.2.9-7ubuntu3.3
Ubuntu 9.04: apache2-mpm-event 2.2.11-2ubuntu2.3 apache2-mpm-prefork 2.2.11-2ubuntu2.3 apache2-mpm-worker 2.2.11-2ubuntu2.3 apache2.2-common 2.2.11-2ubuntu2.3
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
USN-802-1 fixed vulnerabilities in Apache. The upstream fix for CVE-2009-1891 introduced a regression that would cause Apache children to occasionally segfault when mod_deflate is used.
We apologize for the inconvenience. A remote attacker could exploit this and cause a denial of service via memory resource consumption. (CVE-2009-1891)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz Size/MD5: 127052 e56691f9c6c1c770e892f86e33dede82
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc Size/MD5: 1156 22a32026c506a605bb69d7ab28a26563
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb Size/MD5: 2125586 2233944bc00aa25dbd72bc93ef738183
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 833972 88bb905d9aa7851dae34448fd1b061b8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 229258 fa39c7ccd67e35dec03617f42c415e46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 224274 7170ff6a66c24a11e0e61c097b4e22bd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 228808 1889ed8868081abad8315348081d240e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 172314 102a9cb08adcf694c48c5644f5dfa9bd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 173102 b1db3ce1c2b498e1385eff16991d76f2
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 95136 ca8a9b4be95a708428e1357a76203121
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 37184 82f98ba24fa9743b67e769f543fbef38
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 286720 d0cd77cac4d75dbb3461e0a0417e2998
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb Size/MD5: 145314 1ccd490729746bd4128fb1cc448633cd
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 787188 5cd5d00142cf232c546ab0631e58e9b6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 203798 e539450afa6d4f0ec7a0479f291587fc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 199744 9a2545e279ead8f35534341a3316ba1c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 203262 c9779d93d6a9f9f0ebe066818c42103f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 172310 57ca3728f4f086e2e17e188f811c21f3
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 173090 130f94933dab36132a1e8a3779fbb8ca
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 93090 f54ae3b452f05b5205514c288c130fca
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 37190 c08f0779cfda63669127961aa411e378
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 262736 3640f5e0e30d41948e49b75370647b95
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb Size/MD5: 133188 8685658926686317c31ac8130072fd25
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 859942 4a84c939e59dcce0c9a36f6d5ddaa0e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 221154 76e50ce0a4dff357a4871281e7366877
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 216796 2a41eeb79ad6d88c426a4c9175527703
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 220652 4406f736a6d56d979946811f1b5b2c8b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 172302 fe795a18bd8a1388c5eaf73ac826b941
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 173104 2cfa876dc37c5aa37e740634fc0f7209
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 104852 0e295939ff34869ad3ff1eb821a3cf3d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 37186 eed7ac7da3683b37958b8d42a59118d7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 282322 2b8f59ac1d63b421f66d6a3443be213a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb Size/MD5: 142398 d4d0b6ae528de9acf9a19b4b19793577
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 804300 2cbcb92ab0a50a43d4bad4e3860a35d6
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 211356 1dc0eb5e54c2e24c4b3099ad77072253
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 207028 bec5612407c30a06e83492c29ef48f2e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 210636 7ddc8896d90b60c0e3795023ac0d371b
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 172316 c4f067c1ea9284f06b8e99dfa2305874
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 173106 bf63cd4ee98abcf433460675e3fbd36c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 94200 7814d4d5c84a5f24fd6c76749dbd77a0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 37190 9b2e12b238de34f7baae4ef19023bcd9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 268746 3b64450f30033927a272e06484eb9bb7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb Size/MD5: 131142 de275ee796e7443c5191ea788ce6e860
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz Size/MD5: 136379 847950faa5d1468ef316b9fd2fac3e33
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc Size/MD5: 1381 c37737414f0c28487b5dd20491e585c4
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb Size/MD5: 1929084 8323188687165df4ec2f01b543a50671
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb Size/MD5: 72628 af9a22aa5d697745aab01ad454798ca9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb Size/MD5: 6249748 6a94ee55ad750ee450a6dd2b831e1afc
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb Size/MD5: 45558 987ba9930246a975044ff9424381808b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 252802 37033c8149a91189b86c83712cc5b0e7
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 248388 3c38c12f0637b9777a13c93d0423cf15
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 252218 3a233b2a6aa6a1beff2f6f8abbe2ea46
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 205298 b26ee7afa521be9282fde10c5697e4e1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 206066 f464586d6ea0c41f7856b16ae188a2d8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 141380 beb45b76a4d8dc4e3472fa65c5b1e476
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb Size/MD5: 803388 7ee56c5162d5c9a5c89c9747de61d8f4
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 235760 e71ff6a167b501782ba68abe6c000965
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 231278 2aac0d6700970c5485f44fce2b18d52d
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 235008 a00153dce46cdb9a940186fb2a6a0e9c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 205300 0f4fdcaab301340be7bad4117129807e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 206064 66c372d50883e8c04cebba586ddd7fb1
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 140354 1fd17221003ed2dac219f36fd41373ee
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb Size/MD5: 755000 abc72912d5d0e609277f1fc67c3e6cc0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 235294 e4bef53ba1292d6641757e124912052d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 230946 f2b009dab7af190f6561199cf2cf0f99
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 234500 c9700ca479f24c86cc446ef5fbf16988
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 205306 6e755ec6e4f1527d40da0633435d46e6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 206080 41224a4aefbdf0349404886c340261f0
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 140938 1ea4291b555fb11310195bc76b7b1e1f
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb Size/MD5: 749218 e97070c4532a4a399af23f07fe948d15
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 253854 bde0e44f0a4a2fc797ee46af1f14a53e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 249312 edd13c6b289626f92491763e92b6d02d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 253420 4d9bfeaad4e83a4f80745fcae5e592f9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 205314 e43dac8935e212948b2f1f76cea867fe
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 206082 e81ac9128b7954d144991e0609ab11dd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 158116 a49b735f70c7aeceaac361f6c3c8b6db
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb Size/MD5: 905578 38651d0d8a4bee9bc78515f3d96af153
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 237130 82c43d3c7ad1421a5062eaa662775488
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 232882 f5651ed61a09e79a1aed4e7d146ecfe5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 236324 d9643fa3949ac99a40b93cc0c6ffce95
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 205302 9d31b8062fec8c6e9ea78cbfb0df391f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 206074 1ea3e304af41fe17c035c511f00e1492
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 143566 2cb6ceb23735a89d638e58724d5a531b
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb Size/MD5: 764560 923747c4bbb132741dac7180868034f0
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz Size/MD5: 132481 54a2ed1764060720eec22c1d077df26f
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc Size/MD5: 1788 a937d35bd2ca0ea17c81df728cbd5855
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb Size/MD5: 2041876 6d3c0a80c0d8575235903ac1c9ee4219
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb Size/MD5: 6537490 399992028668893381f33b1d107676fd
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb Size/MD5: 45202 b32bc3fdcd32e359c6ad1c260280b7cb
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 254708 722a897b3bb0c14be72c528bdc1960d5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 248934 187ea2e9b445145d390c4b0c12824885
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 254096 5468d2c546413c457dde0efc727f3607
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 208242 e90a1104ff22afd20a688375f1d534e5
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 84210 bde6d33ef4cd6de64fa9bad8b679a953
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 82564 bd7dda3116e8f72359572c0ef3decfae
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 209292 f6ac1f570a8e29cec76c8609f2ded80c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 147490 62cf8c8d12d6fc3211725cfe23928298
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb Size/MD5: 819970 224aac9228243abbc6a60a4e319edff1
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 241110 4771be538f976e83bb0a8fffecab69ab
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 235806 115d46195e683f821ac40409f4fdadbe
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 240402 b14a6e82d7133751f0543ba11c255d5e
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 208258 ea254105da6b1487f9f48c604cb651d8
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 83652 72601d91eb074a875907070b4a9ff441
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 82052 860ee530f7e277c250fcaed0629b0a85
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 209304 ca23329f732479ee248828bdf7f6533a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 146322 ea6fadc2c5a00d9b7d91dea6a33b0337
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb Size/MD5: 778162 17efe881ca21c4ff133b1b87d27c88b9
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 238092 a97c0cc66a3b22f5ac08ac93ab1f2385
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 232684 faae20dce6414721b3716287c5c3a6fe
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 237346 e26437b6fc9a3974bb201a8053553264
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 208252 e1e4271efb4135b6e55c7c6860bbf620
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 83592 e2099ef69a8ad8c71726ca778a158f29
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 82020 c79da773761f5de83dd90aee80f4338e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 209302 f5317836a395ff13621ba4a04aecc5c9
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 146006 39343685b81424095204efea52a2f3b7
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb Size/MD5: 766314 7536223d21a1e3eb7a23127657172db1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 261244 877a301d4a897a6be9b86a1a015341dd
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 255816 ad550375da76438bae920b917f833df7
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 260584 467733bf21824936200f5c23c8741a4c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 208264 35b76c877a69f0759e00f58418bf0a3f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 84290 639eb4f7f4f0483ae18b2c1b85282d17
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 82636 ed49ede6f7de1307abaa5b1919de9a25
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 209310 7db300d931760da5968a676dca184dfb
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 160752 d6808d5bc9b165b595d9f5a4a48aacb8
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb Size/MD5: 925906 9c949bb98afa9348a617d24f6f45ab73
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 246454 22860b45a220cbc12bf9a2fa81f70f12
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 241006 e6b6aa64bfca930e9253bc0c8c14577c
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 245754 03e64d4f5cd3a0da88f2b47f25d58929
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 208262 0712cb83fb9d97a01f21db7918a6be8e
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 83826 1fbccc9c79d12292f82df780f0330e4d
http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 82202 9c87d9db6826d7cf0eb6be7a4e3b3d42
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 209312 f660b6d2b5df8d0285b2d7c3d66dbf90
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 150646 9722ee8e0a071514a0515956ef800d71
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb Size/MD5: 783652 3ee09a60e7fb604e03707932407b50cd
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz Size/MD5: 135583 725e564c7bacc836f00c889eace61055
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc Size/MD5: 1795 b28d6e90112c61cf5e3ca799198f5d86
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb Size/MD5: 2219058 66314175e4ba3f8aadc3798b38dfff91
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb Size/MD5: 46350 6ba7cb30d390c80580ec89d916f3fbea
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb Size/MD5: 6946608 d2f5135c4c30c8bf283da73bef14f1d0
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 258756 969c27822153f554740c6d68967b3aaa
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 252936 5f3a5019d908ec9140627b820659ef8a
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 258136 859795247c4d3f85e7ba1dab1d131608
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 212994 1f54b0cd877ad3eab7e809cc04641099
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 213956 d5a8cf3ea176d1d736ebd9c450aabd62
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 150856 8327a6e4d36c08749242900a8a2a31b9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 826734 43e74c7cd838b664bdea97072f6b295f
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 87530 3687597f75c717102ba4450dfa357c17
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb Size/MD5: 85814 393965395c80fa282fbd337c6026e8c9
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 245256 000813a4bd145e90018e13c618e91132
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 239762 d26589895dcefed58de2ed9f8209faa9
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 244628 48325576b43d110b78f1b60c6174d012
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 213020 941108c49e2fcdf2d74a6d51a1a11d6c
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 213982 86e5e3e02aa7145542f5aee915413300
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 149760 3cdbf3fd42e96484d6859e0c20c847d0
http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 784016 248f0c95e984bba997c70495b73a7ba3
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 86910 a7599c5e97d216b5a55d3db6bff69d9e
http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb Size/MD5: 85304 399fbafd70f247d7ac278133e8efe154
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 242096 e75ad37baef595d14ac0e678b97fa6a8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 236638 3dd29706dc6523c3df20243b281c6ec4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 241542 22784ac36bbe3eda0d0c2ee665704a4a
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 213022 8c8325afe8189cdc3eb078ef1e2ea2b4
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 213986 d7e6c4faa9a72a25d25476103be9eda1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 149470 7aa159ab0ec8591f2abdf6a421c4f75d
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 773186 fe75f0a00403215a16cf6865aacd7557
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 86858 855eca97ef444980ad880b8cb8e5796a
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb Size/MD5: 85280 3eab4fd62ccd765c4bca99eedb812bc1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 265222 c36acfa1dc1d6e07d5020272c0d24fc5
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 260194 7ba8f2c77f3176980f77d047bb946bce
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 264870 7cbb55b1a319ab4b6632189ad8b28874
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 213018 cb7d79260c4a9963b347203be6924ee8
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 213986 ee9df67e16d435066c52d0e56e032ca6
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 164168 00dcf33794fc3c059509d2bad5954814
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 932072 e7060593682e2d1c6eb9b739b4325ed8
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 87604 49fd82d5cd62c7dbaf7deac2e40bf41e
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb Size/MD5: 85868 ff2e142f4bec57ac84a6d99533f0050d
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 250498 6668ae072262926132e2cadf080912c1
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 244814 2e07fc65fc82f6084031a7e5da832c15
http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 249828 b6c37d9ea64f78a6e0c8a5c166b1e53f
http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 213022 32c732e55639e0ecf95d1942dfff2354
http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 213992 ef695a662e698088d7be98bd46a1ed47
http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 154012 d38ac0bb14c459a8cf11988eac2b54de
http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 788982 7349137145c5e2073503a29d83eedc34
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 87096 6afcc865217351b5a807c9d890aa1241
http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb Size/MD5: 85400 bdaed811ea342b3ef9144bd89d17860d .
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-servers/apache < 2.2.11-r2 >= 2.2.11-r2
Description
Multiple vulnerabilities have been discovered in the Apache HTTP server:
-
Jonathan Peatfield reported that the "Options=IncludesNoEXEC" argument to the "AllowOverride" directive is not processed properly (CVE-2009-1195).
-
Sander de Boer discovered that the AJP proxy module (mod_proxy_ajp) does not correctly handle POST requests that do not contain a request body (CVE-2009-1191).
Impact
A local attacker could circumvent restrictions put up by the server administrator and execute arbitrary commands with the privileges of the user running the Apache server.
Workaround
Remove "include", "mod_proxy_ajp", "mod_proxy_http" and "deflate" from APACHE2_MODULES in make.conf and rebuild Apache, or disable the aforementioned modules in the Apache configuration.
Resolution
All Apache users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-servers/apache-2.2.11-r2"
References
[ 1 ] CVE-2009-1195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195 [ 2 ] CVE-2009-1191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191 [ 3 ] CVE-2009-1890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890 [ 4 ] CVE-2009-1891 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200907-04.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c02579879 Version: 1
HPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2010-12-07 Last Updated: 2010-12-06
Potential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS).
References: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01 Note: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3 CVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following software updates to resolve the vulnerabilities. The updates are available for download from http://software.hp.com Note: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01
Web Server Suite Version / Apache Depot name
HP-UX Web Server Suite v.2.32 HP-UX 11i PA-RISC with IPv6
HP-UX 11i version 2 PA-RISC/IPF 64-bit
HP-UX 11i version 2 PA-RISC/IPF 32-bit
HP-UX 11i version 3 PA-RISC/IPF 64-bit
HP-UX 11i version 3 PA-RISC/IPF 32-bit
MANUAL ACTIONS: Yes - Update Install Apache-based Web Server v2.0.63.01 or subsequent.
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX Web Server Suite v2.32 HP-UX B.11.11 ================== hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.23
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
HP-UX B.11.31
hpuxwsAPCH32.APACHE hpuxwsAPCH32.APACHE2 hpuxwsAPCH32.AUTH_LDAP hpuxwsAPCH32.AUTH_LDAP2 hpuxwsAPCH32.MOD_JK hpuxwsAPCH32.MOD_JK2 hpuxwsAPCH32.MOD_PERL hpuxwsAPCH32.MOD_PERL2 hpuxwsAPCH32.PHP hpuxwsAPCH32.PHP2 hpuxwsAPCH32.WEBPROXY hpuxwsAPACHE.APACHE hpuxwsAPACHE.APACHE2 hpuxwsAPACHE.AUTH_LDAP hpuxwsAPACHE.AUTH_LDAP2 hpuxwsAPACHE.MOD_JK hpuxwsAPACHE.MOD_JK2 hpuxwsAPACHE.MOD_PERL hpuxwsAPACHE.MOD_PERL2 hpuxwsAPACHE.PHP hpuxwsAPACHE.PHP2 hpuxwsAPACHE.WEBPROXY action: install revision B.2.0.63.01 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 7 December 2010 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux)
iEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe o2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU =fFig -----END PGP SIGNATURE----- . HP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier.
Kit Name Location
HP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. Using mod_deflate together with mod_php could cause segfaults when a client aborts a connection. This update corrects this flaw. For reference the original advisory text is below. A remote attacker could use this flaw to force a proxy process to consume large amounts of CPU time. This issue did not affect Debian 4.0 "etch". This would cause mod_deflate to consume large amounts of CPU if mod_deflate was enabled for a large file. A similar flaw related to HEAD requests for compressed content was also fixed. (CVE-2009-1891)
The oldstable distribution (etch), this problem has been fixed in version 2.2.3-4+etch10.
The other distributions stable (lenny), testing (squeeze) and unstable (sid) were not affected by the regression.
This advisory also provides updated apache2-mpm-itk packages which have been recompiled against the new apache2 packages.
Updated packages for apache2-mpm-itk for the s390 architecture are not included yet. They will be released as soon as they become available.
We recommend that you upgrade your apache2 (2.2.3-4+etch10), apache2-mpm-itk (2.2.3-01-2+etch4) package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Debian (oldstable)
Oldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz Size/MD5 checksum: 127383 f93c44605a130b89c93b967c6e6bb32f http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz Size/MD5 checksum: 29071 63daaf8812777aacfd5a31ead4ff0061 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz Size/MD5 checksum: 12732 f46b409815f523fb15fc2b013bece3b2 http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc Size/MD5 checksum: 1070 4baefcb4c6ec1f2d146f1387a5240026 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc Size/MD5 checksum: 676 b385d6a3a328371323c79c7906deb5bf http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c
Architecture independent packages:
http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb Size/MD5 checksum: 6673900 95cf69a8148a93569f183e417753226d http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb Size/MD5 checksum: 41480 dc99f23beb96a0a743d3d61d6c8d941d http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb Size/MD5 checksum: 2243464 1239e372d92afb5551cfa6018e509797 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb Size/MD5 checksum: 274332 5ac8887f0d4b5e46a2d6461a1c75234d
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 345878 09b90c946e6bfab4df70096345b73753 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 445144 c578da017ebba196a95e148b22f45e0f http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 409542 7a2897d2effa66ce0e8125e81c12d98e http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 410448 f6b3abb4d3f7e58f5439969bacdcd693 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb Size/MD5 checksum: 185014 699e45fb31514a058a69fb6c6e7bc7ae http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 1043540 f438e482259956a7e0f110dc28ac868a http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 449444 f0b040f783a19ea83aa7fc195dfd5b95 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb Size/MD5 checksum: 450050 9fe6f4b3f9006c9932161272a78c6fdf
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 999344 76762c4b207fc51a41ba2352a830de5b http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 408140 8c7838b3bdb58da06e2d1b38ac108c5d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 436052 ee0c8c2b7f68310c638797ddb17e63d4 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb Size/MD5 checksum: 172670 95a2ae134db345fa0d511c8195c975da http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 436550 93036fabc3c61c162386e8d60be0b748 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 432066 a9135049fd176e5110c8835d735ac37c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 341944 b95dffeda21dd8e9e57f95d7dcf2c6db http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb Size/MD5 checksum: 408854 e57b29deda62fd0a7166058c9714a4af
arm architecture (ARM)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 421544 318e056fc1eba12581f8cd68a58a2efe http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 420848 855526f42acaf33e10f39156c0ef86a7 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 967868 1d5b37c9e9b43447c09d859f48e3db08 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 416808 98bf5d67c2c5c1a0bcdaf5dd0e4a84b4 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 346016 b8ebca72754f2a5c060fd0707dae0b48 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb Size/MD5 checksum: 157494 0699661a334ce691bee31bda2b5aea13 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 407924 169a45721a2a2348b9d4fd9ca4018638 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb Size/MD5 checksum: 408736 3e3285544b775977559a7b5a667e9467
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 439794 ae3ee116b4f6734d19e2608c986f20a7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 410668 0332975eef0ca8914493434c81a3b57c http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 351926 aba7da336587d20e3472c42399a60cbb http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 443764 94b899d6e77c0a1138a1adca32e964d4 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 409798 87358d3a8d78ae38b43147ffc005dbea http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 1078344 5c5df848f29a6b94edd74aaa1938339d http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb Size/MD5 checksum: 443176 a3418d816ee5814bf8e4e1782ebf1a13 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb Size/MD5 checksum: 179290 76bada2a7c0b4ce41781da02bc1d6854
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 424296 1ac7e4c1b706756a3c68373994eee40d http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb Size/MD5 checksum: 160986 f072fe639f1ecfd54c308854f2bf835e http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 342538 0cde1185cf0ad60b108a1495920279bb http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 410152 fff23ec5be34b4bb737b82193027d1f5 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 409140 41ab1d141fc82da6ae31151cc4fbf9cd http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 419960 ad49cd170aa024b5675824bc7ad7f5a9 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 423772 7d65eb2f244037796be8a002b2c5a8aa http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb Size/MD5 checksum: 962518 0c15eacb1a69d8a4c1fe8b51357355ca
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 360442 5390c02c0408fd09da0c80dcbe64213f http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 407446 c36f9d80cd0797b87350bf6143e9ee73 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 490906 9a344d49dc0ec7520d0f643fc3146aa6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 497976 7317cb12cb6221de213560ded3b70d23 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 1204042 68ebaec425c18cccc50de59cf02a4299 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 497164 f9b49290d914a08bde04dfbb7fe8e08c http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb Size/MD5 checksum: 406794 fc9a49dd15f1b4ff329eaa1c34a42010 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb Size/MD5 checksum: 231680 3c7bef395cd12838a2558a283de92b36
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 407450 0b4e8f985961199ab4544d7473c97fb8 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 429886 8187f9ba100e7c0888e380d550fc0a9f http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 349856 0af264b2e9786b205f41bd98178bd57c http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb Size/MD5 checksum: 170252 1231b6309bcf7bdf0e0da6056b5f476a http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 951382 10a60cd2f5b966e57b978e02c55d579b http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 433908 da8b85f735da139c1f1c7518d3ddf044 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 434564 e0ef1472f70fe37b0ba922c56100f934 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb Size/MD5 checksum: 406790 d8805ca4ccb44dd6df20a99f75fcae56
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 433410 03caef7359294827ca37daf9e12eca88 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 406794 2eb44e4936c0d66460f128bacc64d6a2 http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb Size/MD5 checksum: 168612 d9bf709f9c8e6c3bd1a0b610e2c14997 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 350096 e9171305fd5073da24561a594a0e7ce7 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 407444 afd60533d6769b415ed72160009599f0 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 428732 694d06725c3f3069c5474a1eba8bc5d8 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 951118 40581cf551d7e6ef3daff28b15d27b43 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb Size/MD5 checksum: 434082 4e6d114481480983ebe412e59f3144a1
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 409238 ee52afe172a6adff0fb2189527feb1ab http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb Size/MD5 checksum: 167606 5c94bb438e858477696f14f9e8c4ddd6 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 354700 91bec57127d987f81063f403eb135aed http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 428560 d4e4f84b31105d642438a98d1cd77115 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 433126 8eebf2551b490b17446d3d32d0260387 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 432548 dbe2d1e2911315057ca5abde7ed6cbb8 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 409992 9371af946dc7a6f4155dc3003de1177b http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb Size/MD5 checksum: 1060574 b7fec9b18fd7df2cf136ca125c12e4b6
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 437110 aa86e0b23b46beeaaa5438336fe04552 http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 406788 d5e931d2fdf36c7fb983e7e1f710653c http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 407450 932daa00b0a6d967b1af613ea0930034 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 348416 70b8e219b4c86095065b11875ec83b01 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 993986 0dd64eb40ee4a89fd3fbff4d1997d30e http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 442014 ccb9c5a6ca257e10305cd3772b1d83ff http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb Size/MD5 checksum: 443016 4b986bfae8d89f66e8482632d528a449
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 422172 ffb5cc475c8c9773b588afee5cf2e516 http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 959208 3122892629c49a09287803c4f0298281 http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 409556 a32ab93bcc5458fa0a6d98634075c6e6 http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 422568 8e9b179b70d757b411e76e5b7005ba6e http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb Size/MD5 checksum: 157826 bdc36b078bd4f6cb2a5ed6ea7714a74c http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 408632 a834c57ec1d4022e335f7438038ae042 http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 343696 db40b0d4b164b8490009aa110621db9c http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb Size/MD5 checksum: 418790 6e51c4c6412d868e5e55808fd4f6865a
These files will probably be moved into the stable distribution on its next update
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200907-0693", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "9.04" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.2.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "11" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.0.64" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "http server", "scope": "lt", "trust": 1.0, "vendor": "apache", "version": "2.2.12" }, { "model": "http server", "scope": "gte", "trust": 1.0, "vendor": "apache", "version": "2.0.35" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.10" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "http server", "scope": "lte", "trust": 0.8, "vendor": "apache", "version": "2.2.11" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "2.0.47.x" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0.2" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "http server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "7.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "6.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.8, "vendor": "ibm", "version": "7.0" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.1" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.1" }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux fuji", "scope": null, "trust": 0.8, "vendor": "turbo linux", "version": null }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "10 (x64)" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.11" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.23" }, { "model": "hp-ux", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "11.31" }, { "model": "hp-ux apache-based web server", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "v.2.2.15.03" }, { "model": "application stack", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "v2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.3.z (server)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "interstage application server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage studio", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "interstage web server", "scope": null, "trust": 0.8, "vendor": "fujitsu", "version": null }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.0" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.9" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.8" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.9" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.10" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.7" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.1.6" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.1" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2" }, { "model": "http server", "scope": "eq", "trust": 0.6, "vendor": "apache", "version": "2.2.8" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "9.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11x64" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "11" }, { "model": "server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "10.0.0x64" }, { "model": "fuji", "scope": null, "trust": 0.3, "vendor": "turbolinux", "version": null }, { "model": "fuji", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "0" }, { "model": "client", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2008" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0x64" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "3.0" }, { "model": "appliance server", "scope": "eq", "trust": 0.3, "vendor": "turbolinux", "version": "2.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise sp3 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 74", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 71", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 56", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 48", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 35", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 28", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 01", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111b", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "open-enterprise-server", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "0" }, { "model": "novell linux pos", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "jboss enterprise web server el4", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop version", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "certificate server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "application stack", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "v20" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20090" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47.1" }, { "model": "http server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.47" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.2" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.1-1" }, { "model": "openvms secure web server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.1-1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage studio enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage studio enterprise edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1.0" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.3.1" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server standard-j edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server standard-j edition b", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server standard-j edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.2" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.1" }, { "model": "interstage application server enterprise edition a", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "fujitsu", "version": "9.0" }, { "model": "interstage application server enterprise edition 9.1.0b", "scope": null, "trust": 0.3, "vendor": "fujitsu", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.2.2.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "4.2.2.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.5" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "5.4" }, { "model": "coat systems director", "scope": "eq", "trust": 0.3, "vendor": "blue", "version": "0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.11" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.10" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.9" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.8" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.6" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.5" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.4" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.3" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.2" }, { "model": "2.2.7-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "2.2.6-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "2.2.5-dev", "scope": null, "trust": 0.3, "vendor": "apache", "version": null }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2.1" }, { "model": "apache", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "2.2" }, { "model": "openvms secure web server", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "2.2" }, { "model": "coat systems director", "scope": "ne", "trust": 0.3, "vendor": "blue", "version": "5.5.2.3" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" } ], "sources": [ { "db": "BID", "id": "35623" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.64", "versionStartIncluding": "2.0.35", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.12", "versionStartIncluding": "2.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1891" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Joe Orton", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 0.6 }, "cve": "CVE-2009-1891", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2009-1891", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2009-1891", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1891", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2009-1891", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-200907-157", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2009-1891", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mod_deflate module in Apache httpd 2.2.11 and earlier compresses large files until completion even after the associated network connection is closed, which allows remote attackers to cause a denial of service (CPU consumption). (DoS) There is a vulnerability that becomes a condition.Service operation disruption to a third party (DoS) There is a possibility of being put into a state. The Apache \u0027mod_deflate\u0027 module is prone to a denial-of-service vulnerability. \nSuccessful exploits may allow remote attackers to cause denial-of-service conditions and prevent legitimate users from accessing the services. Note\n that this security issue does not really apply as zlib compression\n is not enabled in the openssl build provided by Mandriva, but apache\n is patched to address this issue anyway (conserns 2008.1 only). \n \n Cross-site scripting (XSS) vulnerability in proxy_ftp.c in the\n mod_proxy_ftp module in Apache 2.0.63 and earlier, and mod_proxy_ftp.c\n in the mod_proxy_ftp module in Apache 2.2.9 and earlier 2.2 versions,\n allows remote attackers to inject arbitrary web script or HTML via\n wildcards in a pathname in an FTP URI (CVE-2008-2939). Note that this\n security issue was initially addressed with MDVSA-2008:195 but the\n patch fixing the issue was added but not applied in 2009.0. \n \n The Apache HTTP Server 2.2.11 and earlier 2.2 versions does not\n properly handle Options=IncludesNOEXEC in the AllowOverride directive,\n which allows local users to gain privileges by configuring (1) Options\n Includes, (2) Options +Includes, or (3) Options +IncludesNOEXEC in a\n .htaccess file, and then inserting an exec element in a .shtml file\n (CVE-2009-1195). \n \n The mod_proxy_ftp module in the Apache HTTP Server allows remote\n attackers to bypass intended access restrictions and send arbitrary\n commands to an FTP server via vectors related to the embedding of these\n commands in the Authorization HTTP header, as demonstrated by a certain\n module in VulnDisco Pack Professional 8.11. NOTE: as of 20090903,\n this disclosure has no actionable information. However, because the\n VulnDisco Pack author is a reliable researcher, the issue is being\n assigned a CVE identifier for tracking purposes (CVE-2009-3095). \n \n Apache is affected by SSL injection or man-in-the-middle attacks\n due to a design flaw in the SSL and/or TLS protocols. A short term\n solution was released Sat Nov 07 2009 by the ASF team to mitigate\n these problems. Apache will now reject in-session renegotiation\n (CVE-2009-3555). \n \n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n \n This update provides a solution to these vulnerabilities. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2939\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3094\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3095\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555\n http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n dd2bebdd6726d2d865331d37068a90b7 2008.0/i586/apache-base-2.2.6-8.3mdv2008.0.i586.rpm\n 6de9d36a91b125cc03bafe911b7a38a2 2008.0/i586/apache-devel-2.2.6-8.3mdv2008.0.i586.rpm\n ab7963efad1b7951c94a24075a2070e7 2008.0/i586/apache-htcacheclean-2.2.6-8.3mdv2008.0.i586.rpm\n 42a53b597d5547fb88b7427cacd617a1 2008.0/i586/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 1dff9d313e93c94e907d8c72348ed2e0 2008.0/i586/apache-mod_cache-2.2.6-8.3mdv2008.0.i586.rpm\n b575ede2978ad47e41d355bd8b192725 2008.0/i586/apache-mod_dav-2.2.6-8.3mdv2008.0.i586.rpm\n 8ff3dee24d2d2d9a8d13e567cf1eaced 2008.0/i586/apache-mod_dbd-2.2.6-8.3mdv2008.0.i586.rpm\n 7bae541dfec14b21700878514750de83 2008.0/i586/apache-mod_deflate-2.2.6-8.3mdv2008.0.i586.rpm\n 19cab766a26ce53bd7e7973ed92f0db4 2008.0/i586/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.i586.rpm\n a1336e4ab4f282c388d7565bde4557fd 2008.0/i586/apache-mod_file_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 6b2f2eb949977349390fa3b06cf257e7 2008.0/i586/apache-mod_ldap-2.2.6-8.3mdv2008.0.i586.rpm\n 3640bbef5262ec0407126e31dd5ddde3 2008.0/i586/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.i586.rpm\n 98793747365606baabc08f22e36a0a04 2008.0/i586/apache-mod_proxy-2.2.6-8.3mdv2008.0.i586.rpm\n d7fe4d88f25d2a01b0809ab5292b0999 2008.0/i586/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.i586.rpm\n 4c9f48adbd0b1d45a874f06b9275ebe3 2008.0/i586/apache-mod_ssl-2.2.6-8.3mdv2008.0.i586.rpm\n e5a1d9476316ccc9f183cb1ae5bbcf31 2008.0/i586/apache-modules-2.2.6-8.3mdv2008.0.i586.rpm\n 44f7810695a40519c68930695829f124 2008.0/i586/apache-mod_userdir-2.2.6-8.3mdv2008.0.i586.rpm\n d6f666e9954422664d1f029fc147b591 2008.0/i586/apache-mpm-event-2.2.6-8.3mdv2008.0.i586.rpm\n 75e205ddbc9313b8d02519e57919923a 2008.0/i586/apache-mpm-itk-2.2.6-8.3mdv2008.0.i586.rpm\n 6d68e8fa7baccc2ad090c703fb33458e 2008.0/i586/apache-mpm-prefork-2.2.6-8.3mdv2008.0.i586.rpm\n 331f18ce48403472fc7f8af6d5daee8e 2008.0/i586/apache-mpm-worker-2.2.6-8.3mdv2008.0.i586.rpm\n c75e69bcabc104938cb9033e591d1de8 2008.0/i586/apache-source-2.2.6-8.3mdv2008.0.i586.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 3d4afe3f8da8369d80b6c195e132c5c0 2008.0/x86_64/apache-base-2.2.6-8.3mdv2008.0.x86_64.rpm\n 37034ee7c7eb813de2a00a6945a10248 2008.0/x86_64/apache-devel-2.2.6-8.3mdv2008.0.x86_64.rpm\n ba296f9aa229a616a2c406d1a16912c3 2008.0/x86_64/apache-htcacheclean-2.2.6-8.3mdv2008.0.x86_64.rpm\n 77fa75d36e7a4bbe154c846e3271e7a3 2008.0/x86_64/apache-mod_authn_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n ca29e2db08b29e319f2392b46ea4c3fe 2008.0/x86_64/apache-mod_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 3fbf5a0276adaa2d887a92482d81313f 2008.0/x86_64/apache-mod_dav-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9c66e471c2d2d3e43462302d0cc6f1c9 2008.0/x86_64/apache-mod_dbd-2.2.6-8.3mdv2008.0.x86_64.rpm\n 05020102a26a28b96319b23e3b6e43d6 2008.0/x86_64/apache-mod_deflate-2.2.6-8.3mdv2008.0.x86_64.rpm\n 7191542417b30ed77334f1b8366628aa 2008.0/x86_64/apache-mod_disk_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n f4177dbdcfd2e3dc8e66be731ad731c4 2008.0/x86_64/apache-mod_file_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n fea417664f0a2689fa12308bd80c2fe4 2008.0/x86_64/apache-mod_ldap-2.2.6-8.3mdv2008.0.x86_64.rpm\n 9cf956fa426e6bdf6497337b6e26a2ab 2008.0/x86_64/apache-mod_mem_cache-2.2.6-8.3mdv2008.0.x86_64.rpm\n 0d9d04ca878bb3f19f4764152da42d82 2008.0/x86_64/apache-mod_proxy-2.2.6-8.3mdv2008.0.x86_64.rpm\n dbbcd75dd83779f54f98fa3e16b59f13 2008.0/x86_64/apache-mod_proxy_ajp-2.2.6-8.3mdv2008.0.x86_64.rpm\n dce8db6742ba28a71e18b86bb38688c8 2008.0/x86_64/apache-mod_ssl-2.2.6-8.3mdv2008.0.x86_64.rpm\n 2ff69d6e9c2cd3250f6746d4a7d921fd 2008.0/x86_64/apache-modules-2.2.6-8.3mdv2008.0.x86_64.rpm\n f298827d4dfa631a77907f7f5733fa29 2008.0/x86_64/apache-mod_userdir-2.2.6-8.3mdv2008.0.x86_64.rpm\n 6f02fb080e308ca0826fdb1ef00a1489 2008.0/x86_64/apache-mpm-event-2.2.6-8.3mdv2008.0.x86_64.rpm\n b886d30d73c60a515b3ed36d7f186378 2008.0/x86_64/apache-mpm-itk-2.2.6-8.3mdv2008.0.x86_64.rpm\n 62d7754a5aa7af596cc06cd540d4025f 2008.0/x86_64/apache-mpm-prefork-2.2.6-8.3mdv2008.0.x86_64.rpm\n d3438e0967978e580be896bd85f1d953 2008.0/x86_64/apache-mpm-worker-2.2.6-8.3mdv2008.0.x86_64.rpm\n e72af335ec7c3c02b5a494fbd6e99e0e 2008.0/x86_64/apache-source-2.2.6-8.3mdv2008.0.x86_64.rpm \n 23fcdf29e21b0146fb5646baca2fa63b 2008.0/SRPMS/apache-2.2.6-8.3mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLHQcamqjQ0CJFipgRAsJgAKDf5oc5UbEz3j+qsMn3tL6F8cujygCfY+cu\nMUj4lK2Wsb+qzbv2V+Ih30U=\n=VdZS\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-802-2 August 19, 2009\napache2 regression\nhttps://launchpad.net/bugs/409987\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 8.10\nUbuntu 9.04\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n apache2-common 2.0.55-4ubuntu2.8\n apache2-mpm-perchild 2.0.55-4ubuntu2.8\n apache2-mpm-prefork 2.0.55-4ubuntu2.8\n apache2-mpm-worker 2.0.55-4ubuntu2.8\n libapr0 2.0.55-4ubuntu2.8\n\nUbuntu 8.04 LTS:\n apache2-mpm-event 2.2.8-1ubuntu0.11\n apache2-mpm-perchild 2.2.8-1ubuntu0.11\n apache2-mpm-prefork 2.2.8-1ubuntu0.11\n apache2-mpm-worker 2.2.8-1ubuntu0.11\n apache2.2-common 2.2.8-1ubuntu0.11\n\nUbuntu 8.10:\n apache2-mpm-event 2.2.9-7ubuntu3.3\n apache2-mpm-prefork 2.2.9-7ubuntu3.3\n apache2-mpm-worker 2.2.9-7ubuntu3.3\n apache2.2-common 2.2.9-7ubuntu3.3\n\nUbuntu 9.04:\n apache2-mpm-event 2.2.11-2ubuntu2.3\n apache2-mpm-prefork 2.2.11-2ubuntu2.3\n apache2-mpm-worker 2.2.11-2ubuntu2.3\n apache2.2-common 2.2.11-2ubuntu2.3\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nUSN-802-1 fixed vulnerabilities in Apache. The upstream fix for\nCVE-2009-1891 introduced a regression that would cause Apache children to\noccasionally segfault when mod_deflate is used. \n\nWe apologize for the inconvenience. A remote attacker\n could exploit this and cause a denial of service via memory resource\n consumption. (CVE-2009-1891)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz\n Size/MD5: 127052 e56691f9c6c1c770e892f86e33dede82\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc\n Size/MD5: 1156 22a32026c506a605bb69d7ab28a26563\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz\n Size/MD5: 6092031 45e32c9432a8e3cf4227f5af91b03622\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb\n Size/MD5: 2125586 2233944bc00aa25dbd72bc93ef738183\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 833972 88bb905d9aa7851dae34448fd1b061b8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 229258 fa39c7ccd67e35dec03617f42c415e46\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 224274 7170ff6a66c24a11e0e61c097b4e22bd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 228808 1889ed8868081abad8315348081d240e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 172314 102a9cb08adcf694c48c5644f5dfa9bd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 173102 b1db3ce1c2b498e1385eff16991d76f2\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 95136 ca8a9b4be95a708428e1357a76203121\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 37184 82f98ba24fa9743b67e769f543fbef38\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 286720 d0cd77cac4d75dbb3461e0a0417e2998\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb\n Size/MD5: 145314 1ccd490729746bd4128fb1cc448633cd\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 787188 5cd5d00142cf232c546ab0631e58e9b6\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 203798 e539450afa6d4f0ec7a0479f291587fc\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 199744 9a2545e279ead8f35534341a3316ba1c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 203262 c9779d93d6a9f9f0ebe066818c42103f\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 172310 57ca3728f4f086e2e17e188f811c21f3\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 173090 130f94933dab36132a1e8a3779fbb8ca\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 93090 f54ae3b452f05b5205514c288c130fca\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 37190 c08f0779cfda63669127961aa411e378\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 262736 3640f5e0e30d41948e49b75370647b95\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb\n Size/MD5: 133188 8685658926686317c31ac8130072fd25\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 859942 4a84c939e59dcce0c9a36f6d5ddaa0e5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 221154 76e50ce0a4dff357a4871281e7366877\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 216796 2a41eeb79ad6d88c426a4c9175527703\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 220652 4406f736a6d56d979946811f1b5b2c8b\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 172302 fe795a18bd8a1388c5eaf73ac826b941\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 173104 2cfa876dc37c5aa37e740634fc0f7209\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 104852 0e295939ff34869ad3ff1eb821a3cf3d\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 37186 eed7ac7da3683b37958b8d42a59118d7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 282322 2b8f59ac1d63b421f66d6a3443be213a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb\n Size/MD5: 142398 d4d0b6ae528de9acf9a19b4b19793577\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 804300 2cbcb92ab0a50a43d4bad4e3860a35d6\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 211356 1dc0eb5e54c2e24c4b3099ad77072253\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 207028 bec5612407c30a06e83492c29ef48f2e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 210636 7ddc8896d90b60c0e3795023ac0d371b\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 172316 c4f067c1ea9284f06b8e99dfa2305874\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 173106 bf63cd4ee98abcf433460675e3fbd36c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 94200 7814d4d5c84a5f24fd6c76749dbd77a0\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 37190 9b2e12b238de34f7baae4ef19023bcd9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 268746 3b64450f30033927a272e06484eb9bb7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb\n Size/MD5: 131142 de275ee796e7443c5191ea788ce6e860\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz\n Size/MD5: 136379 847950faa5d1468ef316b9fd2fac3e33\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc\n Size/MD5: 1381 c37737414f0c28487b5dd20491e585c4\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz\n Size/MD5: 6125771 39a755eb0f584c279336387b321e3dfc\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 1929084 8323188687165df4ec2f01b543a50671\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 72628 af9a22aa5d697745aab01ad454798ca9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 6249748 6a94ee55ad750ee450a6dd2b831e1afc\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb\n Size/MD5: 45558 987ba9930246a975044ff9424381808b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 252802 37033c8149a91189b86c83712cc5b0e7\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 248388 3c38c12f0637b9777a13c93d0423cf15\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 252218 3a233b2a6aa6a1beff2f6f8abbe2ea46\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 205298 b26ee7afa521be9282fde10c5697e4e1\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 206066 f464586d6ea0c41f7856b16ae188a2d8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 141380 beb45b76a4d8dc4e3472fa65c5b1e476\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb\n Size/MD5: 803388 7ee56c5162d5c9a5c89c9747de61d8f4\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 235760 e71ff6a167b501782ba68abe6c000965\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 231278 2aac0d6700970c5485f44fce2b18d52d\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 235008 a00153dce46cdb9a940186fb2a6a0e9c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 205300 0f4fdcaab301340be7bad4117129807e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 206064 66c372d50883e8c04cebba586ddd7fb1\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 140354 1fd17221003ed2dac219f36fd41373ee\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb\n Size/MD5: 755000 abc72912d5d0e609277f1fc67c3e6cc0\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 235294 e4bef53ba1292d6641757e124912052d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 230946 f2b009dab7af190f6561199cf2cf0f99\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 234500 c9700ca479f24c86cc446ef5fbf16988\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 205306 6e755ec6e4f1527d40da0633435d46e6\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 206080 41224a4aefbdf0349404886c340261f0\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 140938 1ea4291b555fb11310195bc76b7b1e1f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb\n Size/MD5: 749218 e97070c4532a4a399af23f07fe948d15\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 253854 bde0e44f0a4a2fc797ee46af1f14a53e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 249312 edd13c6b289626f92491763e92b6d02d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 253420 4d9bfeaad4e83a4f80745fcae5e592f9\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 205314 e43dac8935e212948b2f1f76cea867fe\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 206082 e81ac9128b7954d144991e0609ab11dd\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 158116 a49b735f70c7aeceaac361f6c3c8b6db\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb\n Size/MD5: 905578 38651d0d8a4bee9bc78515f3d96af153\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 237130 82c43d3c7ad1421a5062eaa662775488\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 232882 f5651ed61a09e79a1aed4e7d146ecfe5\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 236324 d9643fa3949ac99a40b93cc0c6ffce95\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 205302 9d31b8062fec8c6e9ea78cbfb0df391f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 206074 1ea3e304af41fe17c035c511f00e1492\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 143566 2cb6ceb23735a89d638e58724d5a531b\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb\n Size/MD5: 764560 923747c4bbb132741dac7180868034f0\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz\n Size/MD5: 132481 54a2ed1764060720eec22c1d077df26f\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc\n Size/MD5: 1788 a937d35bd2ca0ea17c81df728cbd5855\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz\n Size/MD5: 6396996 80d3754fc278338033296f0d41ef2c04\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 2041876 6d3c0a80c0d8575235903ac1c9ee4219\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 6537490 399992028668893381f33b1d107676fd\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb\n Size/MD5: 45202 b32bc3fdcd32e359c6ad1c260280b7cb\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 254708 722a897b3bb0c14be72c528bdc1960d5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 248934 187ea2e9b445145d390c4b0c12824885\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 254096 5468d2c546413c457dde0efc727f3607\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 208242 e90a1104ff22afd20a688375f1d534e5\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 84210 bde6d33ef4cd6de64fa9bad8b679a953\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 82564 bd7dda3116e8f72359572c0ef3decfae\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 209292 f6ac1f570a8e29cec76c8609f2ded80c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 147490 62cf8c8d12d6fc3211725cfe23928298\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb\n Size/MD5: 819970 224aac9228243abbc6a60a4e319edff1\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 241110 4771be538f976e83bb0a8fffecab69ab\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 235806 115d46195e683f821ac40409f4fdadbe\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 240402 b14a6e82d7133751f0543ba11c255d5e\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 208258 ea254105da6b1487f9f48c604cb651d8\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 83652 72601d91eb074a875907070b4a9ff441\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 82052 860ee530f7e277c250fcaed0629b0a85\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 209304 ca23329f732479ee248828bdf7f6533a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 146322 ea6fadc2c5a00d9b7d91dea6a33b0337\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb\n Size/MD5: 778162 17efe881ca21c4ff133b1b87d27c88b9\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 238092 a97c0cc66a3b22f5ac08ac93ab1f2385\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 232684 faae20dce6414721b3716287c5c3a6fe\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 237346 e26437b6fc9a3974bb201a8053553264\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 208252 e1e4271efb4135b6e55c7c6860bbf620\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 83592 e2099ef69a8ad8c71726ca778a158f29\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 82020 c79da773761f5de83dd90aee80f4338e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 209302 f5317836a395ff13621ba4a04aecc5c9\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 146006 39343685b81424095204efea52a2f3b7\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb\n Size/MD5: 766314 7536223d21a1e3eb7a23127657172db1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 261244 877a301d4a897a6be9b86a1a015341dd\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 255816 ad550375da76438bae920b917f833df7\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 260584 467733bf21824936200f5c23c8741a4c\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 208264 35b76c877a69f0759e00f58418bf0a3f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 84290 639eb4f7f4f0483ae18b2c1b85282d17\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 82636 ed49ede6f7de1307abaa5b1919de9a25\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 209310 7db300d931760da5968a676dca184dfb\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 160752 d6808d5bc9b165b595d9f5a4a48aacb8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb\n Size/MD5: 925906 9c949bb98afa9348a617d24f6f45ab73\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 246454 22860b45a220cbc12bf9a2fa81f70f12\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 241006 e6b6aa64bfca930e9253bc0c8c14577c\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 245754 03e64d4f5cd3a0da88f2b47f25d58929\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 208262 0712cb83fb9d97a01f21db7918a6be8e\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 83826 1fbccc9c79d12292f82df780f0330e4d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 82202 9c87d9db6826d7cf0eb6be7a4e3b3d42\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 209312 f660b6d2b5df8d0285b2d7c3d66dbf90\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 150646 9722ee8e0a071514a0515956ef800d71\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb\n Size/MD5: 783652 3ee09a60e7fb604e03707932407b50cd\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz\n Size/MD5: 135583 725e564c7bacc836f00c889eace61055\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc\n Size/MD5: 1795 b28d6e90112c61cf5e3ca799198f5d86\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz\n Size/MD5: 6806786 03e0a99a5de0f3f568a0087fb9993af9\n\n Architecture independent packages:\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 2219058 66314175e4ba3f8aadc3798b38dfff91\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 46350 6ba7cb30d390c80580ec89d916f3fbea\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb\n Size/MD5: 6946608 d2f5135c4c30c8bf283da73bef14f1d0\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 258756 969c27822153f554740c6d68967b3aaa\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 252936 5f3a5019d908ec9140627b820659ef8a\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 258136 859795247c4d3f85e7ba1dab1d131608\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 212994 1f54b0cd877ad3eab7e809cc04641099\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 213956 d5a8cf3ea176d1d736ebd9c450aabd62\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 150856 8327a6e4d36c08749242900a8a2a31b9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 826734 43e74c7cd838b664bdea97072f6b295f\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 87530 3687597f75c717102ba4450dfa357c17\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb\n Size/MD5: 85814 393965395c80fa282fbd337c6026e8c9\n\n i386 architecture (x86 compatible Intel/AMD):\n\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 245256 000813a4bd145e90018e13c618e91132\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 239762 d26589895dcefed58de2ed9f8209faa9\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 244628 48325576b43d110b78f1b60c6174d012\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 213020 941108c49e2fcdf2d74a6d51a1a11d6c\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 213982 86e5e3e02aa7145542f5aee915413300\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 149760 3cdbf3fd42e96484d6859e0c20c847d0\n\nhttp://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 784016 248f0c95e984bba997c70495b73a7ba3\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 86910 a7599c5e97d216b5a55d3db6bff69d9e\n\nhttp://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb\n Size/MD5: 85304 399fbafd70f247d7ac278133e8efe154\n\n lpia architecture (Low Power Intel Architecture):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 242096 e75ad37baef595d14ac0e678b97fa6a8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 236638 3dd29706dc6523c3df20243b281c6ec4\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 241542 22784ac36bbe3eda0d0c2ee665704a4a\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 213022 8c8325afe8189cdc3eb078ef1e2ea2b4\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 213986 d7e6c4faa9a72a25d25476103be9eda1\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 149470 7aa159ab0ec8591f2abdf6a421c4f75d\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 773186 fe75f0a00403215a16cf6865aacd7557\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 86858 855eca97ef444980ad880b8cb8e5796a\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb\n Size/MD5: 85280 3eab4fd62ccd765c4bca99eedb812bc1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 265222 c36acfa1dc1d6e07d5020272c0d24fc5\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 260194 7ba8f2c77f3176980f77d047bb946bce\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 264870 7cbb55b1a319ab4b6632189ad8b28874\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 213018 cb7d79260c4a9963b347203be6924ee8\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 213986 ee9df67e16d435066c52d0e56e032ca6\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 164168 00dcf33794fc3c059509d2bad5954814\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 932072 e7060593682e2d1c6eb9b739b4325ed8\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 87604 49fd82d5cd62c7dbaf7deac2e40bf41e\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb\n Size/MD5: 85868 ff2e142f4bec57ac84a6d99533f0050d\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 250498 6668ae072262926132e2cadf080912c1\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 244814 2e07fc65fc82f6084031a7e5da832c15\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 249828 b6c37d9ea64f78a6e0c8a5c166b1e53f\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 213022 32c732e55639e0ecf95d1942dfff2354\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 213992 ef695a662e698088d7be98bd46a1ed47\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 154012 d38ac0bb14c459a8cf11988eac2b54de\n\nhttp://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 788982 7349137145c5e2073503a29d83eedc34\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 87096 6afcc865217351b5a807c9d890aa1241\n\nhttp://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb\n Size/MD5: 85400 bdaed811ea342b3ef9144bd89d17860d\n. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 www-servers/apache \u003c 2.2.11-r2 \u003e= 2.2.11-r2\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the Apache HTTP\nserver:\n\n* Jonathan Peatfield reported that the \"Options=IncludesNoEXEC\"\n argument to the \"AllowOverride\" directive is not processed properly\n (CVE-2009-1195). \n\n* Sander de Boer discovered that the AJP proxy module (mod_proxy_ajp)\n does not correctly handle POST requests that do not contain a request\n body (CVE-2009-1191). \n\nImpact\n======\n\nA local attacker could circumvent restrictions put up by the server\nadministrator and execute arbitrary commands with the privileges of the\nuser running the Apache server. \n\nWorkaround\n==========\n\nRemove \"include\", \"mod_proxy_ajp\", \"mod_proxy_http\" and \"deflate\" from\nAPACHE2_MODULES in make.conf and rebuild Apache, or disable the\naforementioned modules in the Apache configuration. \n\nResolution\n==========\n\nAll Apache users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=www-servers/apache-2.2.11-r2\"\n\nReferences\n==========\n\n [ 1 ] CVE-2009-1195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1195\n [ 2 ] CVE-2009-1191\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1191\n [ 3 ] CVE-2009-1890\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1890\n [ 4 ] CVE-2009-1891\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1891\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200907-04.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c02579879\nVersion: 1\n\nHPSBUX02612 SSRT100345 rev.1 - HP-UX Apache-based Web Server, Local Information Disclosure, Increase of Privilege, Remote Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2010-12-07\nLast Updated: 2010-12-06\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Local information disclosure, increase of privilege, remote Denial of Service (DoS)\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with HP-UX Apache-based Web Server. These vulnerabilities could be exploited locally to disclose information, increase privilege or remotely create a Denial of Service (DoS). \n\nReferences: CVE-2010-1452, CVE-2009-1956, CVE-2009-1955, CVE-2009-1891, CVE-2009-1890, CVE-2009-1195, CVE-2009-0023, CVE-2007-6203, CVE-2006-3918\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23 and B.11.31 running Apache-based Web Server prior to v2.0.63.01\nNote: HP-UX Apache-based Web Server v2.0.63.01 is contained in HP-UX Web Server Suite v.2.32\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2010-1452 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1956 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2009-1955 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2009-1891 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2009-1890 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1195 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2009-0023 (AV:N/AC:M/Au:N/C:N/I:N/A:P) 4.3\nCVE-2007-6203 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2006-3918 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following software updates to resolve the vulnerabilities. \nThe updates are available for download from http://software.hp.com\nNote: HP-UX Web Server Suite v.2.32 contains HP-UX Apache-based Web Server v2.0.63.01\n\nWeb Server Suite Version / Apache Depot name\n\nHP-UX Web Server Suite v.2.32\n HP-UX 11i PA-RISC with IPv6\n\n HP-UX 11i version 2 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 2 PA-RISC/IPF 32-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 64-bit\n\n HP-UX 11i version 3 PA-RISC/IPF 32-bit\n\nMANUAL ACTIONS: Yes - Update\nInstall Apache-based Web Server v2.0.63.01 or subsequent. \n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX Web Server Suite v2.32\nHP-UX B.11.11\n==================\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.23\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nHP-UX B.11.31\n==================\nhpuxwsAPCH32.APACHE\nhpuxwsAPCH32.APACHE2\nhpuxwsAPCH32.AUTH_LDAP\nhpuxwsAPCH32.AUTH_LDAP2\nhpuxwsAPCH32.MOD_JK\nhpuxwsAPCH32.MOD_JK2\nhpuxwsAPCH32.MOD_PERL\nhpuxwsAPCH32.MOD_PERL2\nhpuxwsAPCH32.PHP\nhpuxwsAPCH32.PHP2\nhpuxwsAPCH32.WEBPROXY\nhpuxwsAPACHE.APACHE\nhpuxwsAPACHE.APACHE2\nhpuxwsAPACHE.AUTH_LDAP\nhpuxwsAPACHE.AUTH_LDAP2\nhpuxwsAPACHE.MOD_JK\nhpuxwsAPACHE.MOD_JK2\nhpuxwsAPACHE.MOD_PERL\nhpuxwsAPACHE.MOD_PERL2\nhpuxwsAPACHE.PHP\nhpuxwsAPACHE.PHP2\nhpuxwsAPACHE.WEBPROXY\naction: install revision B.2.0.63.01 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 7 December 2010 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.10 (GNU/Linux)\n\niEYEARECAAYFAkz+xL4ACgkQ4B86/C0qfVmhiwCg8wrmupoKQCwiB89Wb3dQtBUe\no2EAoOcrw8fBt6Tx5ep61P+YjJaHV+ZU\n=fFig\n-----END PGP SIGNATURE-----\n. \nHP Secure Web Server (SWS) for OpenVMS (based on Apache) V2.1-1 and earlier. \n\nKit Name\n Location\n\nHP SWS V2.2 for OpenVMS Alpha and OpenVMS Integrity servers. Using mod_deflate together with mod_php could cause segfaults\nwhen a client aborts a connection. This update corrects this flaw. \nFor reference the original advisory text is below. A remote attacker could use this flaw\nto force a proxy process to consume large amounts of CPU time. This\nissue did not affect Debian 4.0 \"etch\". This would cause mod_deflate\nto consume large amounts of CPU if mod_deflate was enabled for a large\nfile. A similar flaw related to HEAD requests for compressed content\nwas also fixed. (CVE-2009-1891)\n\n\nThe oldstable distribution (etch), this problem has been fixed in\nversion 2.2.3-4+etch10. \n\nThe other distributions stable (lenny), testing (squeeze) and\nunstable (sid) were not affected by the regression. \n\nThis advisory also provides updated apache2-mpm-itk packages which\nhave been recompiled against the new apache2 packages. \n\nUpdated packages for apache2-mpm-itk for the s390 architecture are\nnot included yet. They will be released as soon as they become\navailable. \n\nWe recommend that you upgrade your apache2 (2.2.3-4+etch10), apache2-mpm-itk\n(2.2.3-01-2+etch4) package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nDebian (oldstable)\n- ------------------\n\nOldstable updates are available for alpha, amd64, arm, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz\n Size/MD5 checksum: 127383 f93c44605a130b89c93b967c6e6bb32f\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz\n Size/MD5 checksum: 29071 63daaf8812777aacfd5a31ead4ff0061\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz\n Size/MD5 checksum: 12732 f46b409815f523fb15fc2b013bece3b2\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc\n Size/MD5 checksum: 1070 4baefcb4c6ec1f2d146f1387a5240026\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc\n Size/MD5 checksum: 676 b385d6a3a328371323c79c7906deb5bf\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz\n Size/MD5 checksum: 6342475 f72ffb176e2dc7b322be16508c09f63c\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 6673900 95cf69a8148a93569f183e417753226d\n http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 41480 dc99f23beb96a0a743d3d61d6c8d941d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 2243464 1239e372d92afb5551cfa6018e509797\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb\n Size/MD5 checksum: 274332 5ac8887f0d4b5e46a2d6461a1c75234d\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 345878 09b90c946e6bfab4df70096345b73753\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 445144 c578da017ebba196a95e148b22f45e0f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 409542 7a2897d2effa66ce0e8125e81c12d98e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 410448 f6b3abb4d3f7e58f5439969bacdcd693\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb\n Size/MD5 checksum: 185014 699e45fb31514a058a69fb6c6e7bc7ae\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 1043540 f438e482259956a7e0f110dc28ac868a\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 449444 f0b040f783a19ea83aa7fc195dfd5b95\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb\n Size/MD5 checksum: 450050 9fe6f4b3f9006c9932161272a78c6fdf\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 999344 76762c4b207fc51a41ba2352a830de5b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 408140 8c7838b3bdb58da06e2d1b38ac108c5d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 436052 ee0c8c2b7f68310c638797ddb17e63d4\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb\n Size/MD5 checksum: 172670 95a2ae134db345fa0d511c8195c975da\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 436550 93036fabc3c61c162386e8d60be0b748\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 432066 a9135049fd176e5110c8835d735ac37c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 341944 b95dffeda21dd8e9e57f95d7dcf2c6db\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb\n Size/MD5 checksum: 408854 e57b29deda62fd0a7166058c9714a4af\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 421544 318e056fc1eba12581f8cd68a58a2efe\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 420848 855526f42acaf33e10f39156c0ef86a7\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 967868 1d5b37c9e9b43447c09d859f48e3db08\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 416808 98bf5d67c2c5c1a0bcdaf5dd0e4a84b4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 346016 b8ebca72754f2a5c060fd0707dae0b48\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb\n Size/MD5 checksum: 157494 0699661a334ce691bee31bda2b5aea13\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 407924 169a45721a2a2348b9d4fd9ca4018638\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb\n Size/MD5 checksum: 408736 3e3285544b775977559a7b5a667e9467\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 439794 ae3ee116b4f6734d19e2608c986f20a7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 410668 0332975eef0ca8914493434c81a3b57c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 351926 aba7da336587d20e3472c42399a60cbb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 443764 94b899d6e77c0a1138a1adca32e964d4\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 409798 87358d3a8d78ae38b43147ffc005dbea\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 1078344 5c5df848f29a6b94edd74aaa1938339d\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb\n Size/MD5 checksum: 443176 a3418d816ee5814bf8e4e1782ebf1a13\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb\n Size/MD5 checksum: 179290 76bada2a7c0b4ce41781da02bc1d6854\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 424296 1ac7e4c1b706756a3c68373994eee40d\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb\n Size/MD5 checksum: 160986 f072fe639f1ecfd54c308854f2bf835e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 342538 0cde1185cf0ad60b108a1495920279bb\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 410152 fff23ec5be34b4bb737b82193027d1f5\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 409140 41ab1d141fc82da6ae31151cc4fbf9cd\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 419960 ad49cd170aa024b5675824bc7ad7f5a9\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 423772 7d65eb2f244037796be8a002b2c5a8aa\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb\n Size/MD5 checksum: 962518 0c15eacb1a69d8a4c1fe8b51357355ca\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 360442 5390c02c0408fd09da0c80dcbe64213f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 407446 c36f9d80cd0797b87350bf6143e9ee73\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 490906 9a344d49dc0ec7520d0f643fc3146aa6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 497976 7317cb12cb6221de213560ded3b70d23\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 1204042 68ebaec425c18cccc50de59cf02a4299\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 497164 f9b49290d914a08bde04dfbb7fe8e08c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb\n Size/MD5 checksum: 406794 fc9a49dd15f1b4ff329eaa1c34a42010\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb\n Size/MD5 checksum: 231680 3c7bef395cd12838a2558a283de92b36\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 407450 0b4e8f985961199ab4544d7473c97fb8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 429886 8187f9ba100e7c0888e380d550fc0a9f\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 349856 0af264b2e9786b205f41bd98178bd57c\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb\n Size/MD5 checksum: 170252 1231b6309bcf7bdf0e0da6056b5f476a\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 951382 10a60cd2f5b966e57b978e02c55d579b\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 433908 da8b85f735da139c1f1c7518d3ddf044\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 434564 e0ef1472f70fe37b0ba922c56100f934\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb\n Size/MD5 checksum: 406790 d8805ca4ccb44dd6df20a99f75fcae56\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 433410 03caef7359294827ca37daf9e12eca88\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 406794 2eb44e4936c0d66460f128bacc64d6a2\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb\n Size/MD5 checksum: 168612 d9bf709f9c8e6c3bd1a0b610e2c14997\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 350096 e9171305fd5073da24561a594a0e7ce7\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 407444 afd60533d6769b415ed72160009599f0\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 428732 694d06725c3f3069c5474a1eba8bc5d8\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 951118 40581cf551d7e6ef3daff28b15d27b43\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb\n Size/MD5 checksum: 434082 4e6d114481480983ebe412e59f3144a1\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 409238 ee52afe172a6adff0fb2189527feb1ab\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb\n Size/MD5 checksum: 167606 5c94bb438e858477696f14f9e8c4ddd6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 354700 91bec57127d987f81063f403eb135aed\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 428560 d4e4f84b31105d642438a98d1cd77115\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 433126 8eebf2551b490b17446d3d32d0260387\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 432548 dbe2d1e2911315057ca5abde7ed6cbb8\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 409992 9371af946dc7a6f4155dc3003de1177b\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb\n Size/MD5 checksum: 1060574 b7fec9b18fd7df2cf136ca125c12e4b6\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 437110 aa86e0b23b46beeaaa5438336fe04552\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 406788 d5e931d2fdf36c7fb983e7e1f710653c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 407450 932daa00b0a6d967b1af613ea0930034\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 348416 70b8e219b4c86095065b11875ec83b01\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 993986 0dd64eb40ee4a89fd3fbff4d1997d30e\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 442014 ccb9c5a6ca257e10305cd3772b1d83ff\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb\n Size/MD5 checksum: 443016 4b986bfae8d89f66e8482632d528a449\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 422172 ffb5cc475c8c9773b588afee5cf2e516\n http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 959208 3122892629c49a09287803c4f0298281\n http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 409556 a32ab93bcc5458fa0a6d98634075c6e6\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 422568 8e9b179b70d757b411e76e5b7005ba6e\n http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb\n Size/MD5 checksum: 157826 bdc36b078bd4f6cb2a5ed6ea7714a74c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 408632 a834c57ec1d4022e335f7438038ae042\n http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 343696 db40b0d4b164b8490009aa110621db9c\n http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb\n Size/MD5 checksum: 418790 6e51c4c6412d868e5e55808fd4f6865a\n\n\n These files will probably be moved into the stable distribution on\n its next update", "sources": [ { "db": "NVD", "id": "CVE-2009-1891" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "BID", "id": "35623" }, { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1891", "trust": 3.8 }, { "db": "SECUNIA", "id": "35793", "trust": 2.5 }, { "db": "SECUNIA", "id": "35781", "trust": 2.5 }, { "db": "VUPEN", "id": "ADV-2009-1841", "trust": 2.5 }, { "db": "OSVDB", "id": "55782", "trust": 2.5 }, { "db": "SECTRACK", "id": "1022529", "trust": 2.5 }, { "db": "SECUNIA", "id": "37152", "trust": 1.7 }, { "db": "SECUNIA", "id": "35865", "trust": 1.7 }, { "db": "SECUNIA", "id": "37221", "trust": 1.7 }, { "db": "SECUNIA", "id": "35721", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-3184", "trust": 1.7 }, { "db": "BID", "id": "35623", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2009-001892", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200907-157", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2009-1891", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "83521", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80531", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79108", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79738", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96536", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "101257", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79042", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79283", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "79851", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "id": "VAR-200907-0693", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.16451614 }, "last_update_date": "2024-07-23T20:06:47.266000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Fixed in Apache httpd 2.0.64", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_20.html#2.0.64" }, { "title": "Fixed in Apache httpd 2.2.12", "trust": 0.8, "url": "http://httpd.apache.org/security/vulnerabilities_22.html#2.2.12" }, { "title": "HT3937", "trust": 0.8, "url": "http://support.apple.com/kb/ht3937" }, { "title": "HT3937", "trust": 0.8, "url": "http://support.apple.com/kb/ht3937?viewlocale=ja_jp" }, { "title": "httpd-2.2.3-22.2.1AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=453" }, { "title": "HPUXWSATW313", "trust": 0.8, "url": "https://h20392.www2.hp.com/portal/swdepot/displayproductinfo.do?productnumber=hpuxwsatw313" }, { "title": "HPSBUX02612", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c02579879" }, { "title": "7008517", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?rs=177\u0026uid=swg27008517#61029" }, { "title": "PM10658", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "title": "PK91361", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk91361\u0026loc=en_us" }, { "title": "7014506", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014506#7007" }, { "title": "7006876", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876#60239" }, { "title": "7014463", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463#7007" }, { "title": "4023947", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24023947" }, { "title": "7007033", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007033#60239" }, { "title": "7007951", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?rs=180\u0026uid=swg27007951#61029" }, { "title": "1820", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1820" }, { "title": "1761", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1761" }, { "title": "RHSA-2009:1205", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1205.html" }, { "title": "RHSA-2009:1580", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1580.html" }, { "title": "RHSA-2009:1156", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1156.html" }, { "title": "RHSA-2009:1148", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2009-1148.html" }, { "title": "multiple_vulnerabilities_in_the_apache", "trust": 0.8, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_the_apache" }, { "title": "TLSA-2009-21", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2009/tlsa-2009-21j.txt" }, { "title": "TLSA-2009-30", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2009/tlsa-2009-30j.txt" }, { "title": "RHSA-2009:1580", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1580j.html" }, { "title": "RHSA-2009:1148", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1148j.html" }, { "title": "RHSA-2009:1205", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2009-1205j.html" }, { "title": "interstage_as_201103", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/interstage_as_201103.html" }, { "title": "Red Hat: Important: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091148 - security advisory" }, { "title": "Red Hat: Important: httpd security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20091155 - security advisory" }, { "title": "Ubuntu Security Notice: apache2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-802-1" }, { "title": "Debian CVElist Bug Report Logs: apache2: CVE-2009-1890 denial-of-service vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=27a7857086782f39f384e64ef1dfc6c9" }, { "title": "Debian CVElist Bug Report Logs: apache2.2-common: DOS possible with mod_deflate", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=45d0900970e283827439fe57bcc6422e" }, { "title": "Ubuntu Security Notice: apache2 regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-802-2" }, { "title": "Debian Security Advisories: DSA-1834-1 apache2 -- denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=f2b1dcd1a5ecefb05e999469ada4023a" }, { "title": "Debian CVElist Bug Report Logs: CVE-2009-3094, CVE-2009-3095: mod_proxy_ftp DoS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a36c9e7334a243cf3d9e15331467e21c" }, { "title": "Symantec Security Advisories: SA61 : Director multiple Apache vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=508649a9a651b4fb32a5cc0f1310d652" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-1891 " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/rolisoft/reconscan " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/gij03/reconscan " }, { "title": "test", "trust": 0.1, "url": "https://github.com/issdp/test " }, { "title": "ReconScan", "trust": 0.1, "url": "https://github.com/kira1111/reconscan " }, { "title": "", "trust": 0.1, "url": "https://github.com/secureaxom/strike " }, { "title": "", "trust": 0.1, "url": "https://github.com/dbutter/whitehat_public " } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.0 }, { "problemtype": "CWE-399", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securitytracker.com/id?1022529" }, { "trust": 2.5, "url": "http://secunia.com/advisories/35781" }, { "trust": 2.5, "url": "http://secunia.com/advisories/35793" }, { "trust": 2.5, "url": "http://www.vupen.com/english/advisories/2009/1841" }, { "trust": 2.5, "url": "http://osvdb.org/55782" }, { "trust": 2.0, "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=534712" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200907-04.xml" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:149" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509125" }, { "trust": 1.7, "url": "https://rhn.redhat.com/errata/rhsa-2009-1148.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35865" }, { "trust": 1.7, "url": "http://www.debian.org/security/2009/dsa-1834" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2009-1156.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35721" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-802-1" }, { "trust": 1.7, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-august/msg01363.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37152" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht3937" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/nov/msg00000.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/3184" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk91361" }, { "trust": 1.7, "url": "http://secunia.com/advisories/37221" }, { "trust": 1.7, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk99480" }, { "trust": 1.7, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2009-0142" }, { "trust": 1.7, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0142" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=129190899612998\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9248" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8632" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12361" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/507857/100/0/threaded" }, { "trust": 1.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1891" }, { "trust": 1.1, "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124661528519546\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=apache-httpd-dev\u0026m=124621326524824\u0026w=2" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs.httpd.apache.org%3e" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1891" }, { "trust": 0.9, "url": "http://www.securityfocus.com/bid/35623" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1891" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1890" }, { "trust": 0.6, "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_the_apache" }, { "trust": 0.6, "url": "httpd.apache.org%3e" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3ccvs." }, { "trust": 0.6, "url": "httpd-dev\u0026m=124621326524824\u0026w=2" }, { "trust": 0.6, "url": "http://marc.info/?l=apache-" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/54a42d4b01968df1117cea77fc53d6beb931c0e05936ad02af93e9ac%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r5f9c22f9c28adbd9f00556059edc7b03a5d5bb71d4bb80257c0d34e4%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/5df9bfb86a3b054bb985a45ff9250b0332c9ecc181eec232489e7f79%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r0276683d8e1e07153fc8642618830ac0ade85b9ae0dc7b07f63bb8fc@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r8828e649175df56f1f9e3919938ac7826128525426e2748f0ab62feb%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7%40%3ccvs." }, { "trust": 0.6, "url": "httpd-dev\u0026m=124661528519546\u0026w=2" }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rb9c9f42dafa25d2f669dac2a536a03f2575bc5ec1be6f480618aee10%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rad01d817195e6cc871cb1d73b207ca326379a20a6e7f30febaf56d24@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9e8622254184645bc963a1d47c5d47f6d5a36d6f080d8d2c43b2b142@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f%40%3ccvs." }, { "trust": 0.6, "url": "https://lists.apache.org/thread.html/r2cb985de917e7da0848c440535f65a247754db8b2154a10089e4247b%40%3ccvs." }, { "trust": 0.4, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1890" }, { "trust": 0.3, "url": "http://httpd.apache.org/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pk96157" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm10658" }, { "trust": 0.3, "url": "http://svn.apache.org/viewvc?view=rev\u0026revision=791454" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100071565" }, { "trust": 0.3, "url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-201103e.html" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2009-1160.html" }, { "trust": 0.3, "url": "https://kb.bluecoat.com/index?page=content\u0026id=sa61\u0026actp=list" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1195" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1195" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1191" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1191" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3095" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8.orig.tar.gz" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3918" }, { "trust": 0.2, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.2, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3.orig.tar.gz" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01.orig.tar.gz" }, { "trust": 0.2, "url": "http://security.debian.org/" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/400.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2009-1891" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2009:1148" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/802-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=20215" }, { "trust": 0.1, "url": "http://marc.info/?l=apache-httpd-announce\u0026m=125755783724966\u0026w=2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2939" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3095" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3555" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1678" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3094" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "https://launchpad.net/bugs/409987" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.8_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.11_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.11.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.11_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.11_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.11_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.11_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.3_amd64.deb" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0023" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1452" }, { "trust": 0.1, "url": "http://software.hp.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1956" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1955" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2937" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3292" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-4343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0010" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2003-0542" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3747" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3291" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2002-0839" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws_php.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-2940" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3357" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-3352" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2006-3738" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2005-2491" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-5000" }, { "trust": 0.1, "url": "http://h71000.www7.hp.com/openvms/products/ips/apache/csws.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2007-6388" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.9-10+lenny4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-dbg_2.2.9-10+lenny4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch9_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.6-02-1+lenny2_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch9_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.9-10+lenny4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch9_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.9-10+lenny4_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.9-10+lenny4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch9_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-suexec-custom_2.2.9-10+lenny4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch9_alpha.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-src_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.8-1ubuntu0.10_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.9-7ubuntu3.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-doc_2.0.55-4ubuntu2.6_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2.2-common_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.0.55-4ubuntu2.6_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec_2.2.9-7ubuntu3.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-prefork_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.2.8-1ubuntu0.10_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.8-1ubuntu0.10.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/a/apache2/apache2-src_2.2.11-2ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.11-2ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.11-2ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-common_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/libapr0-dev_2.0.55-4ubuntu2.6_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.2.9-7ubuntu3.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-suexec-custom_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-utils_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/a/apache2/apache2-suexec-custom_2.2.11-2ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2.2-common_2.2.11-2ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-prefork-dev_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-event_2.2.8-1ubuntu0.10_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-mpm-worker_2.2.9-7ubuntu3.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/a/apache2/apache2-utils_2.2.8-1ubuntu0.10_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.0.55-4ubuntu2.6_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2_2.0.55-4ubuntu2.6.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-mpm-perchild_2.0.55-4ubuntu2.6_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/a/apache2/apache2-threaded-dev_2.2.9-7ubuntu3.2_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-perchild_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-doc_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-src_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2_2.2.3-4+etch10_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2-mpm-itk/apache2-mpm-itk_2.2.3-01-2+etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-event_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-prefork_2.2.3-4+etch10_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-prefork-dev_2.2.3-4+etch10_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-threaded-dev_2.2.3-4+etch10_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2.2-common_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-utils_2.2.3-4+etch10_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/a/apache2/apache2-mpm-worker_2.2.3-4+etch10_alpha.deb" } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2009-1891" }, { "db": "BID", "id": "35623" }, { "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "db": "PACKETSTORM", "id": "83521" }, { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79108" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "96536" }, { "db": "PACKETSTORM", "id": "101257" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" }, { "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-07-10T00:00:00", "db": "VULMON", "id": "CVE-2009-1891" }, { "date": "2009-07-06T00:00:00", "db": "BID", "id": "35623" }, { "date": "2009-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "date": "2009-12-07T21:57:59", "db": "PACKETSTORM", "id": "83521" }, { "date": "2009-08-23T16:27:29", "db": "PACKETSTORM", "id": "80531" }, { "date": "2009-07-13T15:46:56", "db": "PACKETSTORM", "id": "79108" }, { "date": "2009-07-28T22:40:34", "db": "PACKETSTORM", "id": "79738" }, { "date": "2010-12-09T12:11:11", "db": "PACKETSTORM", "id": "96536" }, { "date": "2011-05-10T00:45:11", "db": "PACKETSTORM", "id": "101257" }, { "date": "2009-07-09T18:00:52", "db": "PACKETSTORM", "id": "79042" }, { "date": "2009-07-16T21:19:17", "db": "PACKETSTORM", "id": "79283" }, { "date": "2009-07-13T21:16:00", "db": "PACKETSTORM", "id": "79142" }, { "date": "2009-07-30T22:11:42", "db": "PACKETSTORM", "id": "79851" }, { "date": "2009-07-10T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-157" }, { "date": "2009-07-10T15:30:00.187000", "db": "NVD", "id": "CVE-2009-1891" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2009-1891" }, { "date": "2015-05-07T17:17:00", "db": "BID", "id": "35623" }, { "date": "2011-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2009-001892" }, { "date": "2023-02-14T00:00:00", "db": "CNNVD", "id": "CNNVD-200907-157" }, { "date": "2023-02-13T02:20:13.740000", "db": "NVD", "id": "CVE-2009-1891" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "80531" }, { "db": "PACKETSTORM", "id": "79738" }, { "db": "PACKETSTORM", "id": "79042" }, { "db": "PACKETSTORM", "id": "79283" }, { "db": "PACKETSTORM", "id": "79142" }, { "db": "PACKETSTORM", "id": "79851" }, { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apache httpd of mod_deflate Service disruption in modules (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2009-001892" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200907-157" } ], "trust": 0.6 } }
var-201603-0029
Vulnerability from variot
Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. This issue is being tracked by Cisco Bug ID CSCux80760. This component features scalable, distributed, and highly available enterprise Voice over IP call processing. A cross-site scripting vulnerability exists in CUCDM version 8.1(1)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0029", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "8.1(1)" }, { "model": "unified communications domain manager", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "8.1\\\\\\(.1\\\\\\)" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:unified_communications_domain_manager:8.1\\\\\\(.1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1314" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco", "sources": [ { "db": "BID", "id": "85690" } ], "trust": 0.3 }, "cve": "CVE-2016-1314", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.5, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-1314", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "VHN-90133", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1314", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2016-1314", "trust": 0.8, "value": "Low" }, { "author": "CNNVD", "id": "CNNVD-201603-399", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-90133", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-90133" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This can allow the attacker to steal cookie-based authentication credentials and launch other attacks. \nThis issue is being tracked by Cisco Bug ID CSCux80760. This component features scalable, distributed, and highly available enterprise Voice over IP call processing. A cross-site scripting vulnerability exists in CUCDM version 8.1(1)", "sources": [ { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "BID", "id": "85690" }, { "db": "VULHUB", "id": "VHN-90133" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1314", "trust": 2.8 }, { "db": "SECTRACK", "id": "1035425", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2016-001914", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-399", "trust": 0.7 }, { "db": "BID", "id": "85690", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-90133", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90133" }, { "db": "BID", "id": "85690" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "id": "VAR-201603-0029", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-90133" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:06:07.277000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160328-ucdm", "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160328-ucdm" }, { "title": "Cisco Unified Communications Domain Manager Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60707" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90133" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160328-ucdm" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1035425" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1314" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1314" }, { "trust": 0.3, "url": "http://www.cisco.com/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-90133" }, { "db": "BID", "id": "85690" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-90133" }, { "db": "BID", "id": "85690" }, { "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "db": "NVD", "id": "CVE-2016-1314" }, { "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-28T00:00:00", "db": "VULHUB", "id": "VHN-90133" }, { "date": "2016-03-28T00:00:00", "db": "BID", "id": "85690" }, { "date": "2016-03-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "date": "2016-03-28T23:59:01.517000", "db": "NVD", "id": "CVE-2016-1314" }, { "date": "2016-03-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-90133" }, { "date": "2016-07-05T22:02:00", "db": "BID", "id": "85690" }, { "date": "2016-03-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001914" }, { "date": "2016-12-03T03:20:22.120000", "db": "NVD", "id": "CVE-2016-1314" }, { "date": "2016-03-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-399" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-399" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Unified Communications Domain Manager Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001914" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-399" } ], "trust": 0.6 } }
var-200810-0643
Vulnerability from variot
Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats. net-snmp of netsnmp_create_subtree_cache Functions include SNMP GETBULK An integer overflow vulnerability exists due to a flaw in processing requests.Crafted by a third party SNMP GETBULK Service interruption due to request (DoS) There is a possibility of being put into a state. Net-SNMP is prone to a remote denial-of-service vulnerability. Successfully exploiting this issue allows remote attackers to cause denial-of-service conditions. This issue affects versions prior to the following: Net-SNMP 5.2.5.1 Net-SNMP 5.3.2.3 Net-SNMP 5.4.2.1. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200901-15
http://security.gentoo.org/
Severity: Normal Title: Net-SNMP: Denial of Service Date: January 21, 2009 Bugs: #245306 ID: 200901-15
Synopsis
A vulnerability in Net-SNMP could lead to a Denial of Service.
Background
Net-SNMP is a collection of tools for generating and retrieving SNMP data. NOTE: The attacker needs to know the community string to exploit this vulnerability.
Workaround
Restrict access to trusted entities only.
Resolution
All Net-SNMP users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-analyzer/net-snmp-5.4.2.1"
References
[ 1 ] CVE-2008-4309 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200901-15.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
.
Affected packages:
Pardus 2008: net-snmp, all before 5.4.1-7-3 net-snmptrap, all before 5.4.1-7-3
Resolution
There are update(s) for net-snmp, net-snmptrap. You can update them via Package Manager or with a single command from console:
pisi up net-snmp net-snmptrap
References
- http://bugs.pardus.org.tr/show_bug.cgi?id=8577
- http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4309
-- Pardus Security Team http://security.pardus.org.tr
Full-Disclosure - We believe in it. This net-snmp update fixes a divide-by- zero flaw in the snmpd daemon.
This vulnerability was introduced by an incorrect fix for
CVE-2008-4309.
Note: After installing the previous patch for net-snmp
(ESX350-200901409-SG), running the snmpbulkwalk command with the
parameter -CnX results in no output, and the snmpd daemon stops. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
APPLE-SA-2010-12-16-1 Time Capsule and AirPort Base Station (802.11n) Firmware 7.5.2
Time Capsule and AirPort Base Station (802.11n) Firmware 7.5.2 is now available and addresses the following:
CVE-ID: CVE-2008-4309 Available for: AirPort Extreme Base Station with 802.11n, AirPort Express Base Station with 802.11n, Time Capsule Impact: A remote attacker may terminate the operation of the SNMP service Description: An integer overflow exists in the netsnmp_create_subtree_cache function. By sending a maliciously crafted SNMPv3 packet, an attacker may cause the SNMP server to terminate, denying service to legitimate clients. By default, the 'WAN SNMP' configuration option is disabled, and the SNMP service is accessible only to other devices on the local network. This issue is addressed by applying the Net-SNMP patches.
CVE-ID: CVE-2009-2189 Available for: AirPort Extreme Base Station with 802.11n, AirPort Express Base Station with 802.11n, Time Capsule Impact: Receiving a large number of IPv6 Router Advertisement (RA) and Neighbor Discovery (ND) packets from a system on the local network may cause the base station to restart Description: A resource consumption issue exists in the base station's handling of Router Advertisement (RA) and Neighbor Discovery (ND) packets. A system on the local network may send a large number of RA and ND packets that could exhaust the base station's resources, causing it to restart unexpectedly. This issue is addressed by rate limiting incoming ICMPv6 packets. Credit to Shoichi Sakane of the KAME project, Kanai Akira of Internet Multifeed Co., Shirahata Shin and Rodney Van Meter of Keio University, and Tatuya Jinmei of Internet Systems Consortium, Inc. for reporting this issue.
CVE-ID: CVE-2010-0039 Available for: AirPort Extreme Base Station with 802.11n, AirPort Express Base Station with 802.11n, Time Capsule Impact: An attacker may be able to query services behind an AirPort Base Station or Time Capsule's NAT from the source IP of the router, if any system behind the NAT has a portmapped FTP server Description: The AirPort Extreme Base Station and Time Capsule's Application-Level Gateway (ALG) rewrites incoming FTP traffic, including PORT commands, to appear as if it is the source. An attacker with write access to an FTP server inside the NAT may issue a malicious PORT command, causing the ALG to send attacker-supplied data to an IP and port behind the NAT. As the data is resent from the Base Station, it could potentially bypass any IP-based restrictions for the service. This issue is addressed by not rewriting inbound PORT commands via the ALG. Credit to Sabahattin Gucukoglu for reporting this issue.
CVE-ID: CVE-2009-1574 Available for: AirPort Extreme Base Station with 802.11n, AirPort Express Base Station with 802.11n, Time Capsule Impact: A remote attacker may be able to cause a denial of service Description: A null pointer dereference in racoon's handling of fragmented ISAKMP packets may allow a remote attacker to cause an unexpected termination of the racoon daemon. This issue is addressed through improved validation of fragmented ISAKMP packets.
CVE-ID: CVE-2010-1804 Available for: AirPort Extreme Base Station with 802.11n, AirPort Express Base Station with 802.11n, Time Capsule Impact: A remote attacker may cause the device to stop processing network traffic Description: An implementation issue exists in the network bridge. Sending a maliciously crafted DHCP reply to the device may cause it to stop responding to network traffic. This issue affects devices that have been configured to act as a bridge, or are configured in Network Address Translation (NAT) mode with a default host enabled. By default, the device operates in NAT mode, and no default host is configured. This update addresses the issue through improved handling of DHCP packets on the network bridge. Credit to Stefan R. Filipek for reporting this issue.
Installation note for Firmware version 7.5.2
Firmware version 7.5.2 is installed into Time Capsule or AirPort Base Station with 802.11n via AirPort Utility, provided with the device.
It is recommended that AirPort Utility 5.5.2 be installed before upgrading to Firmware version 7.5.2.
AirPort Utility 5.5.2 may be obtained through Apple's Software Download site: http://www.apple.com/support/downloads/
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (Darwin)
iQEcBAEBAgAGBQJNCWXyAAoJEGnF2JsdZQeevTQH/0856gTUzzmL371/nSkhn3qq MCPQVaEMe8O/jy96nlskwzp3X0X0QmXePok1enp6QhDhHm0YL3a4q7YHd4zjm6mM JUoVR4JJRSKOb1bVdEXqo+qG/PH7/5ywfrGas+MjOshMa3gnhYVee39N7Xtz0pHD 3ZllZRwGwad1sQLL7DhJKZ92z6t2GfHoJyK4LZNemkQAL1HyUu7Hj9SlljcVB+Ub xNnpmBXJcCZzp4nRQM+fbLf6bdZ1ua5DTc1pXC8vETtxyHc53G/vLCu8SKBnTBlK JmkpGwG5fXNuYLL8ArFUuEu3zhE7kfdeftUrEez3YeL2DgU9iB8m8RkuuSrVJEY= =WPH8 -----END PGP SIGNATURE-----
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2009-0001 Synopsis: ESX patches address an issue loading corrupt virtual disks and update Service Console packages Issue date: 2009-01-30 Updated on: 2009-01-30 (initial release of advisory) CVE numbers: CVE-2008-4914 CVE-2008-4309 CVE-2008-4226 CVE-2008-4225
- Summary
Updated ESX patches address an issue loading corrupt virtual disks and update Service Console packages for net-snmp and libxml2.
- Relevant releases
VMware ESXi 3.5 without patch ESXe350-200901401-I-SG
VMware ESX 3.5 without patches ESX350-200901401-SG, ESX350-200901409-SG, ESX350-200901410-SG
VMware ESX 3.0.3 without patches ESX303-200901405-SG, ESX303-200901406-SG
VMware ESX 3.0.2 without patches ESX-1007673, ESX-1007674
NOTE: Extended support for ESX 3.5 Update 1 ends on 7/25/2009, users should plan to upgrade to at least ESX 3.5 Update 2 by that time.
Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08.
Users should plan to upgrade to ESX 3.0.3 and preferably to
the newest release available.
- Problem Description
a. Loading a corrupt delta disk may cause ESX to crash
If the VMDK delta disk of a snapshot is corrupt, an ESX host might
crash when the corrupted disk is loaded. VMDK delta files exist
for virtual machines with one or more snapshots. This change ensures
that a corrupt VMDK delta file cannot be used to crash ESX hosts.
A corrupt VMDK delta disk, or virtual machine would have to be loaded
by an administrator.
VMware would like to thank Craig Marshall for reporting this issue.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2008-4914 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi ESXe350-200901401-I-SG
ESX 3.5 ESX ESX350-200901401-SG
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Updated Service Console package net-snmp
Net-SNMP is an implementation of the Simple Network Management
Protocol (SNMP). SNMP is used by network management systems to
monitor hosts.
A denial-of-service flaw was found in the way Net-SNMP processes
SNMP GETBULK requests. A remote attacker who issued a specially-
crafted request could cause the snmpd server to crash.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2008-4309 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX ESX350-200901409-SG
ESX 3.0.3 ESX ESX303-200901405-SG
ESX 3.0.2 ESX ESX-1007673
ESX 2.5.5 ESX not affected
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Updated Service Console package libxml2
An integer overflow flaw causing a heap-based buffer overflow was
found in the libxml2 XML parser. If an application linked against
libxml2 processed untrusted, malformed XML content, it could cause
the application to crash or, possibly, execute arbitrary code.
The Common Vulnerabilities and Exposures Project (cve.mitre.org) has
assigned the name CVE-2008-4226 to this issue.
A denial of service flaw was discovered in the libxml2 XML parser.
If an application linked against libxml2 processed untrusted,
malformed XML content, it could cause the application to enter
an infinite loop.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2008-4225 to this issue.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi 3.5 ESXi not affected
ESX 3.5 ESX ESX350-200901410-SG
ESX 3.0.3 ESX ESX303-200901406-SG
ESX 3.0.2 ESX ESX-1007674
ESX 2.5.5 ESX affected, patch pending
* hosted products are VMware Workstation, Player, ACE, Server, Fusion.
- Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESXi
ESXi 3.5 patch ESXe350-200901401-I-SG http://download3.vmware.com/software/vi/ESXe350-200901401-O-SG.zip md5sum: 588dc7bfdee4e4c5ac626906c37fc784 http://kb.vmware.com/kb/1006661
NOTE: The three ESXi patches for Firmware "I", VMware Tools "T," and the VI Client "C" are contained in a single offline "O" download file.
ESX
ESX 3.5 patch ESX350-200901401-SG (VMDK) http://download3.vmware.com/software/vi/ESX350-200901401-SG.zip md5sum: 2769ac30078656b01ca1e2fdfa3230e9 http://kb.vmware.com/kb/1006651
ESX 3.5 patch ESX350-200901409-SG (net-snmp) http://download3.vmware.com/software/vi/ESX350-200901409-SG.zip md5sum: 2c75cd848d9f3c51619b9a7bd60d20a3 http://kb.vmware.com/kb/1006659
ESX 3.5 patch ESX350-200901410-SG (libxml2) http://download3.vmware.com/software/vi/ESX350-200901410-SG.zip md5sum: 061f96373244e7eab3f0d5fe2415ce91 http://kb.vmware.com/kb/1006660
ESX 3.0.3 patch ESX303-200901405-SG (net-snmp) http://download3.vmware.com/software/vi/ESX303-200901405-SG.zip md5sum: 9983b63a1e2dc7fb3d80f0021c1c347c http://kb.vmware.com/kb/1007681
ESX 3.0.3 patch ESX303-200901406-SG (libxml2) http://download3.vmware.com/software/vi/ESX303-200901406-SG.zip md5sum: 2d5a827ccaf406a54dd3a5affee39db0 http://kb.vmware.com/kb/1007682
ESX 3.0.2 patch ESX-1007673 (net-snmp) http://download3.vmware.com/software/vi/ESX-1007673.tgz md5sum: af4a36d2b4d731177210c789df844974 http://kb.vmware.com/kb/1007673
ESX 3.0.2 patch ESX-1007674 (libxml2) http://download3.vmware.com/software/vi/ESX-1007674.tgz md5sum: fb4b5e9a03dea5b9e24cc0766ddd2581 http://kb.vmware.com/kb/1007674
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4914 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4226 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4225
- Change log
2009-01-30 VMSA-2009-0001 Initial security advisory after release of patches for ESXi, ESX 3.5, ESX 3.0.3, ESX 3.0.2 on 2009-01-30.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8
wj8DBQFJhAYnS2KysvBH1xkRAiqwAJ47A5mvajtIwB6kZCcNcvUGoraANACbBTsD cgkdo5JKkJLgol+Y2VXW1co= =PvKt -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . By default, the public community name grants read-only access, however it is recommended that the default community name be changed in production.
The updated packages have been patched to correct this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309
Updated Packages:
Mandriva Linux 2008.0: 63c576c59db3887c9ff46aea999af904 2008.0/i586/libnet-snmp15-5.4.1-1.2mdv2008.0.i586.rpm 208783bde426bc2994b25eac38a2f6f6 2008.0/i586/libnet-snmp-devel-5.4.1-1.2mdv2008.0.i586.rpm 68d9b48a792253fcb647cb44b024fc6a 2008.0/i586/libnet-snmp-static-devel-5.4.1-1.2mdv2008.0.i586.rpm 837f701fa84fbf24f866332d374baea0 2008.0/i586/net-snmp-5.4.1-1.2mdv2008.0.i586.rpm 6b8e3cde829e41e882a2bbde8f70e5c0 2008.0/i586/net-snmp-mibs-5.4.1-1.2mdv2008.0.i586.rpm 9c8d0a70cd23f49af617ebd950ab913b 2008.0/i586/net-snmp-trapd-5.4.1-1.2mdv2008.0.i586.rpm 27f9666d87ad5c63a170fa515c2cfb79 2008.0/i586/net-snmp-utils-5.4.1-1.2mdv2008.0.i586.rpm fa774042539e5fa60662ea26cf5f79bb 2008.0/i586/perl-NetSNMP-5.4.1-1.2mdv2008.0.i586.rpm 62fd3d953786bb45cc442069a9dbae14 2008.0/SRPMS/net-snmp-5.4.1-1.2mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 7862778bf4b9262707dae0101a051e84 2008.0/x86_64/lib64net-snmp15-5.4.1-1.2mdv2008.0.x86_64.rpm 907423d895272503d6684a7f14618a97 2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.2mdv2008.0.x86_64.rpm ba8972ac3af0a41754d7d830237be4a8 2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.2mdv2008.0.x86_64.rpm 2f8efd6d1db501439a1da8b205c3ba4b 2008.0/x86_64/net-snmp-5.4.1-1.2mdv2008.0.x86_64.rpm bd431f5a0c11b796223911463216d236 2008.0/x86_64/net-snmp-mibs-5.4.1-1.2mdv2008.0.x86_64.rpm 929e4b2e24137d0aed30e012d2cbee25 2008.0/x86_64/net-snmp-trapd-5.4.1-1.2mdv2008.0.x86_64.rpm 80679956f6b8e3f8095f1767d34cf7c7 2008.0/x86_64/net-snmp-utils-5.4.1-1.2mdv2008.0.x86_64.rpm f8c2af7b036a33dbadf22498933c90b5 2008.0/x86_64/perl-NetSNMP-5.4.1-1.2mdv2008.0.x86_64.rpm 62fd3d953786bb45cc442069a9dbae14 2008.0/SRPMS/net-snmp-5.4.1-1.2mdv2008.0.src.rpm
Mandriva Linux 2008.1: aafe61f1aaaf2e13ef051fc1d7f5ab91 2008.1/i586/libnet-snmp15-5.4.1-5.2mdv2008.1.i586.rpm c7f2b5e4d5955a12b4df0fbf82f38544 2008.1/i586/libnet-snmp-devel-5.4.1-5.2mdv2008.1.i586.rpm f77c410069f938ae382fbee7012a349d 2008.1/i586/libnet-snmp-static-devel-5.4.1-5.2mdv2008.1.i586.rpm 941b90ef50005b50829419575ab80ec1 2008.1/i586/net-snmp-5.4.1-5.2mdv2008.1.i586.rpm d8d459f3213cb97b2708c37c787a7035 2008.1/i586/net-snmp-mibs-5.4.1-5.2mdv2008.1.i586.rpm c753c1d4694d7b8c81f517c0c019accf 2008.1/i586/net-snmp-tkmib-5.4.1-5.2mdv2008.1.i586.rpm 69a0f39e0366cda18fb3cb7440adf2c8 2008.1/i586/net-snmp-trapd-5.4.1-5.2mdv2008.1.i586.rpm 825fe8ac0059480495d5f9f92b41775a 2008.1/i586/net-snmp-utils-5.4.1-5.2mdv2008.1.i586.rpm 61b88005dba39bdad7c18c2774fab3ed 2008.1/i586/perl-NetSNMP-5.4.1-5.2mdv2008.1.i586.rpm 1f73d4a19a2a0a159cdf4d1058ce17f2 2008.1/SRPMS/net-snmp-5.4.1-5.2mdv2008.1.src.rpm
Mandriva Linux 2008.1/X86_64: c4ddb52926754e188afa827365a9402d 2008.1/x86_64/lib64net-snmp15-5.4.1-5.2mdv2008.1.x86_64.rpm b71406ffbf1fddbe11d4e23636015043 2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.2mdv2008.1.x86_64.rpm fbed296540545616ff8f248b32e7edf2 2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.2mdv2008.1.x86_64.rpm 7e4f56fe2433fd5a80b3ec09ca801755 2008.1/x86_64/net-snmp-5.4.1-5.2mdv2008.1.x86_64.rpm 6275046a91fd1aea967f893720348f88 2008.1/x86_64/net-snmp-mibs-5.4.1-5.2mdv2008.1.x86_64.rpm c05711a0a2a0b69652c6d19e3c883e01 2008.1/x86_64/net-snmp-tkmib-5.4.1-5.2mdv2008.1.x86_64.rpm 012b8391c5c49432d270d247e39fa64a 2008.1/x86_64/net-snmp-trapd-5.4.1-5.2mdv2008.1.x86_64.rpm d05bc5b73d566e16b76517fdd90f968d 2008.1/x86_64/net-snmp-utils-5.4.1-5.2mdv2008.1.x86_64.rpm d37bc36bd7a861f71fce000319904387 2008.1/x86_64/perl-NetSNMP-5.4.1-5.2mdv2008.1.x86_64.rpm 1f73d4a19a2a0a159cdf4d1058ce17f2 2008.1/SRPMS/net-snmp-5.4.1-5.2mdv2008.1.src.rpm
Mandriva Linux 2009.0: 67a289261b50a6ec4bbb74503ff15860 2009.0/i586/libnet-snmp15-5.4.2-2.1mdv2009.0.i586.rpm c0b057998d757e7988cac2276cc16d6a 2009.0/i586/libnet-snmp-devel-5.4.2-2.1mdv2009.0.i586.rpm 340271a223791169762e826744d1aab3 2009.0/i586/libnet-snmp-static-devel-5.4.2-2.1mdv2009.0.i586.rpm 4dad88af5b12b6001adc135e54a5f94c 2009.0/i586/net-snmp-5.4.2-2.1mdv2009.0.i586.rpm 41cc69981bd2dd2886f764f46a19c326 2009.0/i586/net-snmp-mibs-5.4.2-2.1mdv2009.0.i586.rpm 84ebcf44ee0d90e956d138ecafe7a9e0 2009.0/i586/net-snmp-tkmib-5.4.2-2.1mdv2009.0.i586.rpm d9ff03f1bb268735f27d4e70e441675a 2009.0/i586/net-snmp-trapd-5.4.2-2.1mdv2009.0.i586.rpm 7d4891eb14e73c8f53cd7bee93dcab4b 2009.0/i586/net-snmp-utils-5.4.2-2.1mdv2009.0.i586.rpm 66d9db711d7064d6326c50414ffe945b 2009.0/i586/perl-NetSNMP-5.4.2-2.1mdv2009.0.i586.rpm 142a9d0f6b5b895e50c93f66dd112459 2009.0/SRPMS/net-snmp-5.4.2-2.1mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: d9b76860696183041c5431b28c133d79 2009.0/x86_64/lib64net-snmp15-5.4.2-2.1mdv2009.0.x86_64.rpm 3868b49eec570997ec1bce4603fdb5b1 2009.0/x86_64/lib64net-snmp-devel-5.4.2-2.1mdv2009.0.x86_64.rpm fde92f379f3e6f5d8e3cd307e0d3866d 2009.0/x86_64/lib64net-snmp-static-devel-5.4.2-2.1mdv2009.0.x86_64.rpm 1265e20f1d23728a740ce3e23f6df279 2009.0/x86_64/net-snmp-5.4.2-2.1mdv2009.0.x86_64.rpm e799c8dbd928539d2993f3a4268cf4fc 2009.0/x86_64/net-snmp-mibs-5.4.2-2.1mdv2009.0.x86_64.rpm f34b37e106fe535c6262c0a20824cb71 2009.0/x86_64/net-snmp-tkmib-5.4.2-2.1mdv2009.0.x86_64.rpm dc838be5485af308d3f560dd3dd23845 2009.0/x86_64/net-snmp-trapd-5.4.2-2.1mdv2009.0.x86_64.rpm 66be00a8327d9e0b9fcd4fb22829fd85 2009.0/x86_64/net-snmp-utils-5.4.2-2.1mdv2009.0.x86_64.rpm b22b8c100f8b74be46f87cd9e33bdee3 2009.0/x86_64/perl-NetSNMP-5.4.2-2.1mdv2009.0.x86_64.rpm 142a9d0f6b5b895e50c93f66dd112459 2009.0/SRPMS/net-snmp-5.4.2-2.1mdv2009.0.src.rpm
Corporate 4.0: e830fee5189a6d99235f8b5465cf1cf8 corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.3.20060mlcs4.i586.rpm a2b4e29f175d2f9cc0ad8709edbbbd87 corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.3.20060mlcs4.i586.rpm 741b5e8a9a8ecaf6f4a2d4849e45bd2f corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.3.20060mlcs4.i586.rpm 94da62fa6bdc660c23e308111f73665e corporate/4.0/i586/net-snmp-5.2.1.2-5.3.20060mlcs4.i586.rpm 373a8f3e0bffea791d866c35dab6f2fa corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.3.20060mlcs4.i586.rpm 002e256aa1c2b0179894f0df8e10e70e corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.3.20060mlcs4.i586.rpm 23ccf736576e9002e84c09db16953ee6 corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.3.20060mlcs4.i586.rpm 13dc4a180a0be9c5afe36168278ffdf3 corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.3.20060mlcs4.i586.rpm d9cfd05c0de2b6891761627579ccc1d8 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.3.20060mlcs4.src.rpm
Corporate 4.0/X86_64: 7095df865e54764c051f10040b4de25d corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 96a8dbf8ec18e76e4fddf52b2d19b93d corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 9af9807629580025cc1cdaba78826153 corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 91d6d06059463804ae085bf42a702132 corporate/4.0/x86_64/net-snmp-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 47e44f0f67b04eae0c63ab9fc6636f10 corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 478577d14048824ef556371e43892f0e corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 2766c681f5366ac9e9bfa74ff7388bd5 corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.3.20060mlcs4.x86_64.rpm 4ea12420b159bcecc5d7b2cef2bdeb8b corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.3.20060mlcs4.x86_64.rpm d9cfd05c0de2b6891761627579ccc1d8 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.3.20060mlcs4.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c01820968 Version: 1
HPSBMA02447 SSRT090062 rev.1 - Insight Control Suite For Linux (ICE-LX) Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS), and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2009-08-12 Last Updated: 2009-08-12
Potential Security Impact: Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS), and Other Vulnerabilities.
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Insight Control Suite For Linux (ICE-LX). The vulnerabilities could be remotely exploited to allow Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS) and other vulnerabilities.
References: CVE-2009-2677, CVE-2009-0590, CVE-2009-1272, CVE-2008-5161, CVE-2008-4309, CVE-2008-1720
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Insight Control Suite For Linux (ICE-LX) v2.10 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2009-2677 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.4 CVE-2009-0590 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2009-1272 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2008-5161 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2008-4309 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2008-1720 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following updated product kit available to resolve the vulnerabilities. The HP ICE-LX v2.11 kit is available as described below.
The update file is HP_ICE_LX_V2.11_511708_004.iso which can be downloaded from here: https://h20392.www2.hp.com/portal/swdepot/try.do?productNumber=HPICELX
The kit can also be obtained by going to http://www.hp.com/go/ice-lx
Open Source packages updated in this version (v2.11) of ICE-LX
net-snmp-5.4.2.1
php 5.2.9
rsync 3.0.5
openssh 5.2 p1
openssl-0.9.8k
PRODUCT SPECIFIC INFORMATION None
HISTORY Version:1 (rev.1) 12 August 2009 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches -check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems -verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections.
To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title:
GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2009 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. The Common Vulnerabilities and Exposures project identifies the following problems:
CVE-2008-0960
Wes Hardaker reported that the SNMPv3 HMAC verification relies on
the client to specify the HMAC length, which allows spoofing of
authenticated SNMPv3 packets.
CVE-2008-2292
John Kortink reported a buffer overflow in the __snprint_value
function in snmp_get causing a denial of service and potentially
allowing the execution of arbitrary code via a large OCTETSTRING
in an attribute value pair (AVP).
For the stable distribution (etch), these problems has been fixed in version 5.2.3-7etch4.
For the testing distribution (lenny) and unstable distribution (sid) these problems have been fixed in version 5.4.1~dfsg-11.
We recommend that you upgrade your net-snmp package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Source archives:
http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.diff.gz Size/MD5 checksum: 94030 2ccd6191c3212980956c30de392825ec http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.dsc Size/MD5 checksum: 1046 8018cc23033178515298d5583a74f9ff http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3.orig.tar.gz Size/MD5 checksum: 4006389 ba4bc583413f90618228d0f196da8181
Architecture independent packages:
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-base_5.2.3-7etch4_all.deb Size/MD5 checksum: 1214368 d579d8f28f3d704b6c09b2b480425086 http://security.debian.org/pool/updates/main/n/net-snmp/tkmib_5.2.3-7etch4_all.deb Size/MD5 checksum: 855594 b5ccd827adbcefcca3557fa9ae28cc08
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_alpha.deb Size/MD5 checksum: 2169470 265835564ef2b0e2e86a08000461c53b http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_alpha.deb Size/MD5 checksum: 944098 5b903886ee4740842715797e3231602c http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_alpha.deb Size/MD5 checksum: 1901802 5486eb1f2a5b076e5342b1dd9cbb12e2 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_alpha.deb Size/MD5 checksum: 933202 e3210ba1641079e0c3aaf4a50e89aedd http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_alpha.deb Size/MD5 checksum: 835584 b14db8c5e5b5e2d34799952975f903fb
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_amd64.deb Size/MD5 checksum: 932008 fc79672bf64eaabd41ed1c2f4a42c7da http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_amd64.deb Size/MD5 checksum: 1890766 ae3832515a97a79b31e0e7f0316356ee http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_amd64.deb Size/MD5 checksum: 835088 62867e9ba9dfca3c7e8ae575d5a478f5 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_amd64.deb Size/MD5 checksum: 918844 d2d1bc5f555bc9dba153e2a9a964ffbf http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_amd64.deb Size/MD5 checksum: 1557924 5c2a33a015dd44708a9cc7602ca2525c
arm architecture (ARM)
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_arm.deb Size/MD5 checksum: 909974 4c1cef835efc0b7ff3fea54a618eabee http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_arm.deb Size/MD5 checksum: 835284 3ac835d926481c9e0f589b578455ddee http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_arm.deb Size/MD5 checksum: 928252 b98e98b58c61be02e477185293427d5c http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_arm.deb Size/MD5 checksum: 1778292 b903adf3d1fa6e7a26f7cafb7bffdd6b http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_arm.deb Size/MD5 checksum: 1344158 78b6cf6b2974983e8e3670468da73cd1
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_hppa.deb Size/MD5 checksum: 835940 9eeaf116e386dd7733ab2106c662dfa9 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_hppa.deb Size/MD5 checksum: 1809132 78bb5f1c12b004d32fa265e6bd99ffa1 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_hppa.deb Size/MD5 checksum: 1926116 71c7f3095ffe1bb22e84ade21f32b3a4 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_hppa.deb Size/MD5 checksum: 935434 85deac8531b02a0fdf3c9baa21d8e4bd http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_hppa.deb Size/MD5 checksum: 935640 958cb158264f75772864cd5d5c0bf251
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_i386.deb Size/MD5 checksum: 1423294 f05c7491a8100684c5085588738f05b5 http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_i386.deb Size/MD5 checksum: 833970 cb705c9fe9418cc9348ac935ea7b0ba2 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_i386.deb Size/MD5 checksum: 920070 3df41a0c99c41d1bccf6801011cf8ed5 http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_i386.deb Size/MD5 checksum: 925914 159b4244ef701edbe0fb8c9685b5b477 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_i386.deb Size/MD5 checksum: 1838900 3b7ac7b8fe0da1a3909ee56aba46d464
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_ia64.deb Size/MD5 checksum: 2205680 6868a56b1db04627e6921bf7237939a2 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_ia64.deb Size/MD5 checksum: 970440 783f0cccabfbcc63590730b3803d164d http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_ia64.deb Size/MD5 checksum: 2281114 fd04b505755a3aed0fe4c9baaac84500 http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_ia64.deb Size/MD5 checksum: 842690 9f9ca89c3d3ba7c46481e9cd39c242a6 http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_ia64.deb Size/MD5 checksum: 962854 c8a32f808d719357a5b6350e2b60794e
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mips.deb Size/MD5 checksum: 895414 5dd919d188291cb3727d39b5e06c9e26 http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mips.deb Size/MD5 checksum: 927342 28c245db4d8ea82ba4075b27d674d72a http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mips.deb Size/MD5 checksum: 833182 0e0b21e13d77de82bed7a38d30f65e4b http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mips.deb Size/MD5 checksum: 1769524 24bdc73a3d20c4046c7741957442c713 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mips.deb Size/MD5 checksum: 1717562 977ae5c34a127d32d8f2bf222de9a431
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mipsel.deb Size/MD5 checksum: 1755032 cab5c112911465a9ce23a0d2ea44ded9 http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mipsel.deb Size/MD5 checksum: 926616 2bf14a3fe74d9f2a523aacc8b04f5282 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mipsel.deb Size/MD5 checksum: 895194 b7c9ed37bf83ad92371f5472ac5d917b http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mipsel.deb Size/MD5 checksum: 833098 08b63ba6c3becf25ba2f941a532a7b71 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mipsel.deb Size/MD5 checksum: 1720642 1ff7568eb478edee923edb76cf42e9ac
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_powerpc.deb Size/MD5 checksum: 941434 bbac9384bd7f88339e2b86fa665208c1 http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_powerpc.deb Size/MD5 checksum: 835212 4790d79f8de7f1bee7aabf0473f25268 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_powerpc.deb Size/MD5 checksum: 1657890 b91fcf52e80c7196cea0c13df9ac79ef http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_powerpc.deb Size/MD5 checksum: 1803262 4d298c9509941390c7b2eb68320ad211 http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_powerpc.deb Size/MD5 checksum: 928170 b17966a6a61313344ac827b58f32eeef
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_s390.deb Size/MD5 checksum: 1409718 2a128cbdce2522ef49604255cff41af2 http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_s390.deb Size/MD5 checksum: 931452 d3bb7c3a849cd2b35fa6e4acb19c318d http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_s390.deb Size/MD5 checksum: 1834914 67e5b946df18b06b41b3e108d5ddc4e3 http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_s390.deb Size/MD5 checksum: 836102 7a4b85e8ea0e50d7213997b5f7d6309f http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_s390.deb Size/MD5 checksum: 903864 3f80e78e4e2672aacf3da0690ff24b79
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_sparc.deb Size/MD5 checksum: 925336 5824ea607689f3f1bd62a9e6e28f95ae http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_sparc.deb Size/MD5 checksum: 1548630 1378d1cf730d3026bc1f01a4ab2ccedb http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_sparc.deb Size/MD5 checksum: 918592 28a086f6aa2ee8d510b38c1a177843fc http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_sparc.deb Size/MD5 checksum: 834186 068cbf2b4774ecf9504b820db26e6f1d http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_sparc.deb Size/MD5 checksum: 1782014 d39fae5fe0d1397a2a1bd7397d6e850a
These files will probably be moved into the stable distribution on its next update. =========================================================== Ubuntu Security Notice USN-685-1 December 03, 2008 net-snmp vulnerabilities CVE-2008-0960, CVE-2008-2292, CVE-2008-4309 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libsnmp-perl 5.2.1.2-4ubuntu2.3 libsnmp9 5.2.1.2-4ubuntu2.3
Ubuntu 7.10: libsnmp-perl 5.3.1-6ubuntu2.2 libsnmp10 5.3.1-6ubuntu2.2
Ubuntu 8.04 LTS: libsnmp-perl 5.4.1~dfsg-4ubuntu4.2 libsnmp15 5.4.1~dfsg-4ubuntu4.2
Ubuntu 8.10: libsnmp15 5.4.1~dfsg-7.1ubuntu6.1
In general, a standard system upgrade is sufficient to effect the necessary changes.
Details follow:
Wes Hardaker discovered that the SNMP service did not correctly validate HMAC authentication requests. (CVE-2008-0960)
John Kortink discovered that the Net-SNMP Perl module did not correctly check the size of returned values. If a user or automated system were tricked into querying a malicious SNMP server, the application using the Perl module could be made to crash, leading to a denial of service. This did not affect Ubuntu 8.10. (CVE-2008-2292)
It was discovered that the SNMP service did not correctly handle large GETBULK requests. (CVE-2008-4309)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz
Size/MD5: 75402 9655d984a47cec8e27efa4db0b227870
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc
Size/MD5: 838 17a17230a005c1acfd0569757e728fad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz
Size/MD5: 3869893 34159770a7fe418d99fdd416a75358b1
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb
Size/MD5: 1152306 f7647cee4df8db87ab48c0d05635a973
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb
Size/MD5: 822946 b9b852c188937d1fffc06d4da01325d5
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 896620 a78012b3f0f13667081f97dc1a4d62e8
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 1497194 7d55b8d1e4ae0c45753bedcf536a1a5a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 1826252 0550c1401f9bbe5f345fd96484ed369c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 889330 5ad0ddb2c610973166e4dd07769ba3d3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb
Size/MD5: 797086 18cf4210342b683d3ee24fe995329b55
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 896880 298d27ea1ece6e80bb8931b9a5e61961
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 1268472 acbca43ab7ea747fa3e4636d15ef997c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 1710342 bd27290685bcf1d6a23eb8705d3367e7
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 881838 58121bd9e4c845da7df4e540645e0e13
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb
Size/MD5: 794672 221d1c554bd89f50dc3ac9108a6cef6b
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 913064 45a033b01c4b31ef90a92988bb5fb229
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 1590124 b62aa5477d9307d311c811298b7ec3d9
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 1728094 5214ce9aebe3a8d7a28a1746a81ce8ea
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 898580 86e6c1b5dfb5bf91f63d7c6786b7abae
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb
Size/MD5: 796092 1bab28407224f782b2c3ae04b4647333
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 896832 3d233db9682d5654fdad6bc6b5a649ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 1485268 064304ead0ca4653136376e8e9039e74
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 1706490 cb76027eb8167e0866a81b93a4da28ed
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 883182 d1ffc12427d92be51efdba3349e74f9a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb
Size/MD5: 796374 0f3f749ebe4af6111fe49316639004e4
Updated packages for Ubuntu 7.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz
Size/MD5: 94646 8b6f9380d9f8c5514a1d4db729c6df04
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc
Size/MD5: 1287 f53866efd3ae4f3c939a77b1005e1f11
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz
Size/MD5: 4210843 360a9783dbc853bab6bda90d961daee5
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb
Size/MD5: 484306 f2d03276d1cdcef7e8b276ad8ca9595d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb
Size/MD5: 901284 6889b371d4de92eb61bf83b89d8a8c37
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 2541692 1e6de4bd3c3baa444a2e1980a593a40e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 1200930 821861c24499cfdfa2a82c329c610c16
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 996572 00cc1a4c8c7924124984e666563e73d0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb
Size/MD5: 908792 a40763280a3bdbe60eca5e07c5d6c30c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 2321524 59d44616802197e1227cf88abddefe36
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 967106 a6e5b308d889bdf6f5abe454e35ba474
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 1124462 ec99daa26d0fafba6e9f0b874a23bf3d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 991956 cb20b6a4d68a858ffa0846431169d411
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb
Size/MD5: 907546 1ab5119e23a16e99203c113d49fc2723
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 2305548 da57690a3327196e0c3684735be23f2e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 968984 8da336a5fd871be10e6b8d66d3b9c9d3
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 1074500 e4d6690a6a6a543fc0244a29cd350c9b
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 989566 2d2f4b1662e6a2dffafe8e98f00a15e7
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb
Size/MD5: 907596 4274e006754ebc836132166e0f0429a0
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 2641202 9b2ec56463ee715752b780aa332d8cd0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 985722 a2fca8426b7b51e98c39b91a468bf71f
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 1154496 6073239f7ffead2a5b9c3357ada1602c
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 1018596 af12cc55597a0d2d3a92b4b5d683bb14
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb
Size/MD5: 911866 57e2246930e712bdc1b039840d43af48
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 2527568 19b1a0971259a9b99f9c0386f5935bfc
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 970264 d8ae7f0bb10375ad487b14ba031cd013
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 1078842 2401fc4c40352b8c8013e8c5de3b0ecd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 995228 16b230d3c718d8eb4a023126bd09d7f5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb
Size/MD5: 908708 1e410a8ddac41ad9faec901c5a638f29
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz
Size/MD5: 78642 b4acf50e47be498e579b934f32081d25
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc
Size/MD5: 1447 0abcea5df87851df2aae7ebd1fc00e7a
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb
Size/MD5: 526864 f3a131bf5a4f5c547573430cb66d410c
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb
Size/MD5: 102072 2f276f50efdb7e34f7e61f132f7f7cd7
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 1796950 283c5a95206ab74062e0e30eba4e0890
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 142522 9fff294368a7eac39e37fa478ac6609d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 1296694 d0646a1543c51f14a93b40f972bc1569
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 163178 0378a25e3b2a0bc80ddb8ec720b5557d
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 75960 fcba461f2e2376cad515329791e04a17
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb
Size/MD5: 38512 21d9ecbc86a8e5965047d027e94fd324
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 1556806 39e4f63b841c4b36c022017d66c12f58
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 179478 5f08596ae997792920e238ff8cd2a7ba
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 1098794 38bc61a5b403fb4f626a641a5f13e681
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 157954 66e38c37639f3c68e7e4a933fa953ff3
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 74116 50b3a4d0cfd38585d2711d30cf725e9d
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb
Size/MD5: 75038 98cdeec4b1014568b00107a82fc74418
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 1552018 d9dcab084f3b9bf3e8c36cb5db8f141e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 141508 96061180809cccc975e0d7079e07ed3e
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 1171530 2d91048fe0a2ac9e3a4fddb84c67513e
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 155564 c67ba3aeb2535ee3e7fc4c89e90ba36a
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 74274 db05202893f516398bbe4e2153ef2d6e
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb
Size/MD5: 35552 a75caf212ffb5a0eafe4ba2656c9aae1
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 1874428 0ed8b5f4e6bad74d506d73447de00bd2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 158374 dfcd7c4455b4bbd3f746368058d09a59
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 1238226 b5b3a81e956cdb14674d571694d1b6d0
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 185314 5e9d8bd56493f75ae8a8691c530aa420
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 83106 75dea32ec7152b7868fabf09d9d5a198
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb
Size/MD5: 42928 214fe703fced2e387b48b51dcbb1d6b7
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 1760062 ade4c08289d947d092a5b2ab06517cc7
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 143860 62b7260d618531b0ed5e7871ab7b99a9
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 1159702 28ea81660bbdd9d7982be58d225e8814
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 160236 196e493ce73905446a3764e73b99f332
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 75518 f24e4b0e3e4a7d97c28da99cdc0a47a5
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb
Size/MD5: 38240 873f5e820e381ec2254ed520bcd09af0
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz
Size/MD5: 82260 85fb58aa81933f142bd937bca2e18341
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc
Size/MD5: 1956 1ee06f6b731eae435af6a2d438ef909b
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz
Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb
Architecture independent packages:
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb
Size/MD5: 527650 9c56f3d70018b714895a61c0daba9498
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb
Size/MD5: 103060 108eb50387ca46b4ee38ebb8722ced88
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 1815638 82385081fe2d4eeb1a6c94f9dae672ad
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 146154 1b6249e02e89213f2f4d2aa9c9123420
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 1315628 8443e091f2c63485a422236ad23e55cd
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 165522 154a05824b98e041ceac60ac83709ef4
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 77914 8d6e328f309e78bf1fcf21c2633d82ec
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb
Size/MD5: 39930 6b7a1a67ca63b5c843ce66f3547b3c89
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 1569568 dd0599b150eccee9889325d17a7b0769
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 184264 52a54aebef81648164a5bc90f27b0cc5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 1119072 10c81fe283b25e7ad31fcfd88a2325f0
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 156112 6296f0836bc9797ff48810c79965c3a5
http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 74476 bd96a6915eb97fed083aac4daa5f07cf
http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb
Size/MD5: 77652 3e30e51c362dfa982a3b3197be081328
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 1557614 065f4575c7a2d257fa6b5b9d0cee454f
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 144292 b55f2c4aff8a86499d7f38fd6e773f44
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 1184272 84116fefdce279ce338ffc9614384c06
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 154444 ffe9e765a01695355bdb58008a2910f5
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 73746 762e75672fbd395d2d159513f5d572b0
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb
Size/MD5: 36530 0a98b51b94a5f75d4131d657aa766579
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 1884632 a3ad023841ee605efa1e055712b44d9a
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 161074 5586adea8200d2d5bf81f288b5bf7be2
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 1249636 48ec688499fea1dc0ccb3091c0158fb8
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 81802 965218126fb5a49cfcd9e20afeb49782
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb
Size/MD5: 43048 09f2f9ed9f519ca5723411802e46d48b
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 1759316 46455cc355c1b808243eada0f134d00b
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 145164 2cdb5b35db853c7c184a44022fc23cd8
http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 1159834 cfff424e5bff38bb3ef9419f03465388
http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 163042 354f7a5423a34c411c5f8620c66d3e58
http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 76994 ca11bcf9a411f618e35e1d6b6ab8c8f9
http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb
Size/MD5: 38526 172493ec5df1866e2633e074c7f38775
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200810-0643", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "net-snmp", "scope": "eq", "trust": 1.6, "vendor": "net snmp", "version": "5.2.5" }, { "model": "net-snmp", "scope": "eq", "trust": 1.6, "vendor": "net snmp", "version": "5.3.2.2" }, { "model": "net-snmp", "scope": "eq", "trust": 1.6, "vendor": "net snmp", "version": "5.4" }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.2.5.1" }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.3.2.3" }, { "model": "net-snmp", "scope": "lt", "trust": 0.8, "vendor": "net snmp", "version": "5.4.2.1" }, { "model": "airmac express", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "base station (802.11n)" }, { "model": "airmac extreme", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "base station (802.11n)" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.6" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.4.11" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.5 to v10.5.6" }, { "model": "time capsule", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(sparc)" }, { "model": "opensolaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "(x86)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (sparc)" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "10 (x86)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.3" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "9" }, { "model": "linux enterprise server", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 99", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 98", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 96", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 95", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 94", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 93", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 92", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 91", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 90", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 89", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 88", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 87", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 85", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 84", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 83", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 82", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 81", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 80", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 78", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 77", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 76", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 68", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 67", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 64", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 61", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 59", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 58", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 57", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 54", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 51", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 50", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 49", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 47", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 45", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 41", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 39", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 38", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 37", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 36", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 29", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 22", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 19", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 13", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 119", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 118", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 117", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 116", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 115", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 114", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 113", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 112", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 111", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 110", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 109", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 108", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 107", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 106", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 105", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 104", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 103", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 102", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101a", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 101", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 100", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris build snv 02", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "opensolaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "novell linux desktop", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux ws", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux es", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "hat enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "4" }, { "model": "hat enterprise linux as", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "3" }, { "model": "hat enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.4.1.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.4.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.3.2.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.3.2" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.3" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.4.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.4" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.2" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.1.2" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2.1" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.2" }, { "model": "net-snmp", "scope": "eq", "trust": 0.3, "vendor": "net snmp", "version": "5.3.0.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "insight control for linux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "2.10" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "messaging storage server mm3.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "messaging storage server", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "message networking mn", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "message networking", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intuity audix lx", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.021" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.017" }, { "model": "emmc", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "0" }, { "model": "communication manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.3" }, { "model": "communication manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.3.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "communication manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.2" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.5" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "time capsule", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.5" }, { "model": "time capsule", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4.2" }, { "model": "time capsule", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "time capsule", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.9" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.5" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4.2" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.1" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2.1" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.7" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.5" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.5" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "airport extreme base station with 802.11n", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport extreme base station", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "airport extreme", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "airport express base station with 802.11n", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4.1" }, { "model": "airport express", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "opensolaris build snv 120", "scope": "ne", "trust": 0.3, "vendor": "sun", "version": null }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.4.21" }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.3.23" }, { "model": "net-snmp", "scope": "ne", "trust": 0.3, "vendor": "net snmp", "version": "5.2.51" }, { "model": "insight control", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "time capsule", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.5.2" }, { "model": "mac os server", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.5.7" }, { "model": "airport extreme base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.5.2" }, { "model": "airport express base station with 802.11n", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.5.2" } ], "sources": [ { "db": "BID", "id": "32020" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "CNNVD", "id": "CNNVD-200810-516" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:net-snmp:net-snmp:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:net-snmp:net-snmp:5.3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:net-snmp:net-snmp:5.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2008-4309" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oscar Mira-Sanchez", "sources": [ { "db": "BID", "id": "32020" }, { "db": "CNNVD", "id": "CNNVD-200810-516" } ], "trust": 0.9 }, "cve": "CVE-2008-4309", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2008-4309", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2008-4309", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-200810-516", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2008-4309", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "CNNVD", "id": "CNNVD-200810-516" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Integer overflow in the netsnmp_create_subtree_cache function in agent/snmp_agent.c in net-snmp 5.4 before 5.4.2.1, 5.3 before 5.3.2.3, and 5.2 before 5.2.5.1 allows remote attackers to cause a denial of service (crash) via a crafted SNMP GETBULK request, which triggers a heap-based buffer overflow, related to the number of responses or repeats. net-snmp of netsnmp_create_subtree_cache Functions include SNMP GETBULK An integer overflow vulnerability exists due to a flaw in processing requests.Crafted by a third party SNMP GETBULK Service interruption due to request (DoS) There is a possibility of being put into a state. Net-SNMP is prone to a remote denial-of-service vulnerability. \nSuccessfully exploiting this issue allows remote attackers to cause denial-of-service conditions. \nThis issue affects versions *prior to* the following:\nNet-SNMP 5.2.5.1\nNet-SNMP 5.3.2.3\nNet-SNMP 5.4.2.1. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200901-15\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Net-SNMP: Denial of Service\n Date: January 21, 2009\n Bugs: #245306\n ID: 200901-15\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA vulnerability in Net-SNMP could lead to a Denial of Service. \n\nBackground\n==========\n\nNet-SNMP is a collection of tools for generating and retrieving SNMP\ndata. NOTE: The attacker needs to know the community string to\nexploit this vulnerability. \n\nWorkaround\n==========\n\nRestrict access to trusted entities only. \n\nResolution\n==========\n\nAll Net-SNMP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-analyzer/net-snmp-5.4.2.1\"\n\nReferences\n==========\n\n [ 1 ] CVE-2008-4309\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200901-15.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n. \n\n\nAffected packages:\n\n Pardus 2008:\n net-snmp, all before 5.4.1-7-3\n net-snmptrap, all before 5.4.1-7-3\n\n\n\nResolution\n==========\n\nThere are update(s) for net-snmp, net-snmptrap. You can update them via \nPackage Manager or with a single command from console: \n\n pisi up net-snmp net-snmptrap\n\nReferences\n==========\n\n * http://bugs.pardus.org.tr/show_bug.cgi?id=8577\n * http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-4309\n\n------------------------------------------------------------------------\n\n-- \nPardus Security Team\nhttp://security.pardus.org.tr\n\n\n_______________________________________________\nFull-Disclosure - We believe in it. This net-snmp update fixes a divide-by-\n zero flaw in the snmpd daemon. \n\n This vulnerability was introduced by an incorrect fix for\n CVE-2008-4309. \n\n Note: After installing the previous patch for net-snmp\n (ESX350-200901409-SG), running the snmpbulkwalk command with the\n parameter -CnX results in no output, and the snmpd daemon stops. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2010-12-16-1 Time Capsule and AirPort Base Station\n(802.11n) Firmware 7.5.2\n\nTime Capsule and AirPort Base Station (802.11n) Firmware 7.5.2 is\nnow available and addresses the following:\n\nCVE-ID: CVE-2008-4309\nAvailable for: AirPort Extreme Base Station with 802.11n,\nAirPort Express Base Station with 802.11n, Time Capsule\nImpact: A remote attacker may terminate the operation of the SNMP\nservice\nDescription: An integer overflow exists in the\nnetsnmp_create_subtree_cache function. By sending a maliciously\ncrafted SNMPv3 packet, an attacker may cause the SNMP server to\nterminate, denying service to legitimate clients. By default, the\n\u0027WAN SNMP\u0027 configuration option is disabled, and the SNMP service is\naccessible only to other devices on the local network. This issue is\naddressed by applying the Net-SNMP patches. \n\nCVE-ID: CVE-2009-2189\nAvailable for: AirPort Extreme Base Station with 802.11n,\nAirPort Express Base Station with 802.11n, Time Capsule\nImpact: Receiving a large number of IPv6 Router Advertisement (RA)\nand Neighbor Discovery (ND) packets from a system on the local\nnetwork may cause the base station to restart\nDescription: A resource consumption issue exists in the base\nstation\u0027s handling of Router Advertisement (RA) and Neighbor\nDiscovery (ND) packets. A system on the local network may send a\nlarge number of RA and ND packets that could exhaust the base\nstation\u0027s resources, causing it to restart unexpectedly. This issue\nis addressed by rate limiting incoming ICMPv6 packets. Credit to\nShoichi Sakane of the KAME project, Kanai Akira of Internet Multifeed\nCo., Shirahata Shin and Rodney Van Meter of Keio University, and\nTatuya Jinmei of Internet Systems Consortium, Inc. for reporting this\nissue. \n\nCVE-ID: CVE-2010-0039\nAvailable for: AirPort Extreme Base Station with 802.11n,\nAirPort Express Base Station with 802.11n, Time Capsule\nImpact: An attacker may be able to query services behind an AirPort\nBase Station or Time Capsule\u0027s NAT from the source IP of the router,\nif any system behind the NAT has a portmapped FTP server\nDescription: The AirPort Extreme Base Station and Time Capsule\u0027s\nApplication-Level Gateway (ALG) rewrites incoming FTP traffic,\nincluding PORT commands, to appear as if it is the source. An\nattacker with write access to an FTP server inside the NAT may issue\na malicious PORT command, causing the ALG to send attacker-supplied\ndata to an IP and port behind the NAT. As the data is resent from the\nBase Station, it could potentially bypass any IP-based restrictions\nfor the service. This issue is addressed by not rewriting inbound\nPORT commands via the ALG. Credit to Sabahattin Gucukoglu for\nreporting this issue. \n\nCVE-ID: CVE-2009-1574\nAvailable for: AirPort Extreme Base Station with 802.11n,\nAirPort Express Base Station with 802.11n, Time Capsule\nImpact: A remote attacker may be able to cause a denial of service\nDescription: A null pointer dereference in racoon\u0027s handling of\nfragmented ISAKMP packets may allow a remote attacker to cause an\nunexpected termination of the racoon daemon. This issue is addressed\nthrough improved validation of fragmented ISAKMP packets. \n\nCVE-ID: CVE-2010-1804\nAvailable for: AirPort Extreme Base Station with 802.11n,\nAirPort Express Base Station with 802.11n, Time Capsule\nImpact: A remote attacker may cause the device to stop processing\nnetwork traffic\nDescription: An implementation issue exists in the network bridge. \nSending a maliciously crafted DHCP reply to the device may cause it\nto stop responding to network traffic. This issue affects devices\nthat have been configured to act as a bridge, or are configured in\nNetwork Address Translation (NAT) mode with a default host enabled. \nBy default, the device operates in NAT mode, and no default host is\nconfigured. This update addresses the issue through improved handling\nof DHCP packets on the network bridge. Credit to Stefan R. Filipek\nfor reporting this issue. \n\n\nInstallation note for Firmware version 7.5.2\n\nFirmware version 7.5.2 is installed into Time Capsule or AirPort Base\nStation with 802.11n via AirPort Utility, provided with the device. \n\nIt is recommended that AirPort Utility 5.5.2 be installed before\nupgrading to Firmware version 7.5.2. \n\nAirPort Utility 5.5.2 may be obtained through Apple\u0027s Software\nDownload site: http://www.apple.com/support/downloads/\n\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.0.9 (Darwin)\n\niQEcBAEBAgAGBQJNCWXyAAoJEGnF2JsdZQeevTQH/0856gTUzzmL371/nSkhn3qq\nMCPQVaEMe8O/jy96nlskwzp3X0X0QmXePok1enp6QhDhHm0YL3a4q7YHd4zjm6mM\nJUoVR4JJRSKOb1bVdEXqo+qG/PH7/5ywfrGas+MjOshMa3gnhYVee39N7Xtz0pHD\n3ZllZRwGwad1sQLL7DhJKZ92z6t2GfHoJyK4LZNemkQAL1HyUu7Hj9SlljcVB+Ub\nxNnpmBXJcCZzp4nRQM+fbLf6bdZ1ua5DTc1pXC8vETtxyHc53G/vLCu8SKBnTBlK\nJmkpGwG5fXNuYLL8ArFUuEu3zhE7kfdeftUrEez3YeL2DgU9iB8m8RkuuSrVJEY=\n=WPH8\n-----END PGP SIGNATURE-----\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2009-0001\nSynopsis: ESX patches address an issue loading corrupt virtual\n disks and update Service Console packages\nIssue date: 2009-01-30\nUpdated on: 2009-01-30 (initial release of advisory)\nCVE numbers: CVE-2008-4914 CVE-2008-4309 CVE-2008-4226\n CVE-2008-4225\n- ------------------------------------------------------------------------\n\n1. Summary\n\n Updated ESX patches address an issue loading corrupt\n virtual disks and update Service Console packages\n for net-snmp and libxml2. \n\n2. Relevant releases\n\n VMware ESXi 3.5 without patch ESXe350-200901401-I-SG\n\n VMware ESX 3.5 without patches ESX350-200901401-SG,\n ESX350-200901409-SG,\n ESX350-200901410-SG\n\n VMware ESX 3.0.3 without patches ESX303-200901405-SG,\n ESX303-200901406-SG\n\n VMware ESX 3.0.2 without patches ESX-1007673, ESX-1007674\n\n NOTE: Extended support for ESX 3.5 Update 1 ends on 7/25/2009, users\n should plan to upgrade to at least ESX 3.5 Update 2 by that\n time. \n\n Extended support for ESX 3.0.2 Update 1 ends on 2009-08-08. \n Users should plan to upgrade to ESX 3.0.3 and preferably to\n the newest release available. \n\n3. Problem Description\n\n a. Loading a corrupt delta disk may cause ESX to crash\n\n If the VMDK delta disk of a snapshot is corrupt, an ESX host might\n crash when the corrupted disk is loaded. VMDK delta files exist\n for virtual machines with one or more snapshots. This change ensures\n that a corrupt VMDK delta file cannot be used to crash ESX hosts. \n\n A corrupt VMDK delta disk, or virtual machine would have to be loaded\n by an administrator. \n\n VMware would like to thank Craig Marshall for reporting this issue. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2008-4914 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi ESXe350-200901401-I-SG\n\n ESX 3.5 ESX ESX350-200901401-SG\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Updated Service Console package net-snmp\n\n Net-SNMP is an implementation of the Simple Network Management\n Protocol (SNMP). SNMP is used by network management systems to\n monitor hosts. \n\n A denial-of-service flaw was found in the way Net-SNMP processes\n SNMP GETBULK requests. A remote attacker who issued a specially-\n crafted request could cause the snmpd server to crash. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2008-4309 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX ESX350-200901409-SG\n ESX 3.0.3 ESX ESX303-200901405-SG\n ESX 3.0.2 ESX ESX-1007673\n ESX 2.5.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Updated Service Console package libxml2\n\n An integer overflow flaw causing a heap-based buffer overflow was\n found in the libxml2 XML parser. If an application linked against\n libxml2 processed untrusted, malformed XML content, it could cause\n the application to crash or, possibly, execute arbitrary code. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org) has\n assigned the name CVE-2008-4226 to this issue. \n\n A denial of service flaw was discovered in the libxml2 XML parser. \n If an application linked against libxml2 processed untrusted,\n malformed XML content, it could cause the application to enter\n an infinite loop. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2008-4225 to this issue. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi 3.5 ESXi not affected\n\n ESX 3.5 ESX ESX350-200901410-SG\n ESX 3.0.3 ESX ESX303-200901406-SG\n ESX 3.0.2 ESX ESX-1007674\n ESX 2.5.5 ESX affected, patch pending\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESXi\n ----\n ESXi 3.5 patch ESXe350-200901401-I-SG\n http://download3.vmware.com/software/vi/ESXe350-200901401-O-SG.zip\n md5sum: 588dc7bfdee4e4c5ac626906c37fc784\n http://kb.vmware.com/kb/1006661\n\n NOTE: The three ESXi patches for Firmware \"I\", VMware Tools \"T,\" and\n the VI Client \"C\" are contained in a single offline \"O\"\n download file. \n\n ESX\n ---\n ESX 3.5 patch ESX350-200901401-SG (VMDK)\n http://download3.vmware.com/software/vi/ESX350-200901401-SG.zip\n md5sum: 2769ac30078656b01ca1e2fdfa3230e9\n http://kb.vmware.com/kb/1006651\n\n ESX 3.5 patch ESX350-200901409-SG (net-snmp)\n http://download3.vmware.com/software/vi/ESX350-200901409-SG.zip\n md5sum: 2c75cd848d9f3c51619b9a7bd60d20a3\n http://kb.vmware.com/kb/1006659\n\n ESX 3.5 patch ESX350-200901410-SG (libxml2)\n http://download3.vmware.com/software/vi/ESX350-200901410-SG.zip\n md5sum: 061f96373244e7eab3f0d5fe2415ce91\n http://kb.vmware.com/kb/1006660\n\n ESX 3.0.3 patch ESX303-200901405-SG (net-snmp)\n http://download3.vmware.com/software/vi/ESX303-200901405-SG.zip\n md5sum: 9983b63a1e2dc7fb3d80f0021c1c347c\n http://kb.vmware.com/kb/1007681\n\n ESX 3.0.3 patch ESX303-200901406-SG (libxml2)\n http://download3.vmware.com/software/vi/ESX303-200901406-SG.zip\n md5sum: 2d5a827ccaf406a54dd3a5affee39db0\n http://kb.vmware.com/kb/1007682\n\n ESX 3.0.2 patch ESX-1007673 (net-snmp)\n http://download3.vmware.com/software/vi/ESX-1007673.tgz\n md5sum: af4a36d2b4d731177210c789df844974\n http://kb.vmware.com/kb/1007673\n\n ESX 3.0.2 patch ESX-1007674 (libxml2)\n http://download3.vmware.com/software/vi/ESX-1007674.tgz\n md5sum: fb4b5e9a03dea5b9e24cc0766ddd2581\n http://kb.vmware.com/kb/1007674\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4914\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4226\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4225\n\n- ------------------------------------------------------------------------\n6. Change log\n\n2009-01-30 VMSA-2009-0001\nInitial security advisory after release of patches for ESXi, ESX 3.5,\nESX 3.0.3, ESX 3.0.2 on 2009-01-30. \n\n- -----------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2009 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: PGP Desktop 9.8.3 (Build 4028)\nCharset: utf-8\n\nwj8DBQFJhAYnS2KysvBH1xkRAiqwAJ47A5mvajtIwB6kZCcNcvUGoraANACbBTsD\ncgkdo5JKkJLgol+Y2VXW1co=\n=PvKt\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. By default, the public\n community name grants read-only access, however it is recommended\n that the default community name be changed in production. \n \n The updated packages have been patched to correct this issue. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4309\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 63c576c59db3887c9ff46aea999af904 2008.0/i586/libnet-snmp15-5.4.1-1.2mdv2008.0.i586.rpm\n 208783bde426bc2994b25eac38a2f6f6 2008.0/i586/libnet-snmp-devel-5.4.1-1.2mdv2008.0.i586.rpm\n 68d9b48a792253fcb647cb44b024fc6a 2008.0/i586/libnet-snmp-static-devel-5.4.1-1.2mdv2008.0.i586.rpm\n 837f701fa84fbf24f866332d374baea0 2008.0/i586/net-snmp-5.4.1-1.2mdv2008.0.i586.rpm\n 6b8e3cde829e41e882a2bbde8f70e5c0 2008.0/i586/net-snmp-mibs-5.4.1-1.2mdv2008.0.i586.rpm\n 9c8d0a70cd23f49af617ebd950ab913b 2008.0/i586/net-snmp-trapd-5.4.1-1.2mdv2008.0.i586.rpm\n 27f9666d87ad5c63a170fa515c2cfb79 2008.0/i586/net-snmp-utils-5.4.1-1.2mdv2008.0.i586.rpm\n fa774042539e5fa60662ea26cf5f79bb 2008.0/i586/perl-NetSNMP-5.4.1-1.2mdv2008.0.i586.rpm \n 62fd3d953786bb45cc442069a9dbae14 2008.0/SRPMS/net-snmp-5.4.1-1.2mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 7862778bf4b9262707dae0101a051e84 2008.0/x86_64/lib64net-snmp15-5.4.1-1.2mdv2008.0.x86_64.rpm\n 907423d895272503d6684a7f14618a97 2008.0/x86_64/lib64net-snmp-devel-5.4.1-1.2mdv2008.0.x86_64.rpm\n ba8972ac3af0a41754d7d830237be4a8 2008.0/x86_64/lib64net-snmp-static-devel-5.4.1-1.2mdv2008.0.x86_64.rpm\n 2f8efd6d1db501439a1da8b205c3ba4b 2008.0/x86_64/net-snmp-5.4.1-1.2mdv2008.0.x86_64.rpm\n bd431f5a0c11b796223911463216d236 2008.0/x86_64/net-snmp-mibs-5.4.1-1.2mdv2008.0.x86_64.rpm\n 929e4b2e24137d0aed30e012d2cbee25 2008.0/x86_64/net-snmp-trapd-5.4.1-1.2mdv2008.0.x86_64.rpm\n 80679956f6b8e3f8095f1767d34cf7c7 2008.0/x86_64/net-snmp-utils-5.4.1-1.2mdv2008.0.x86_64.rpm\n f8c2af7b036a33dbadf22498933c90b5 2008.0/x86_64/perl-NetSNMP-5.4.1-1.2mdv2008.0.x86_64.rpm \n 62fd3d953786bb45cc442069a9dbae14 2008.0/SRPMS/net-snmp-5.4.1-1.2mdv2008.0.src.rpm\n\n Mandriva Linux 2008.1:\n aafe61f1aaaf2e13ef051fc1d7f5ab91 2008.1/i586/libnet-snmp15-5.4.1-5.2mdv2008.1.i586.rpm\n c7f2b5e4d5955a12b4df0fbf82f38544 2008.1/i586/libnet-snmp-devel-5.4.1-5.2mdv2008.1.i586.rpm\n f77c410069f938ae382fbee7012a349d 2008.1/i586/libnet-snmp-static-devel-5.4.1-5.2mdv2008.1.i586.rpm\n 941b90ef50005b50829419575ab80ec1 2008.1/i586/net-snmp-5.4.1-5.2mdv2008.1.i586.rpm\n d8d459f3213cb97b2708c37c787a7035 2008.1/i586/net-snmp-mibs-5.4.1-5.2mdv2008.1.i586.rpm\n c753c1d4694d7b8c81f517c0c019accf 2008.1/i586/net-snmp-tkmib-5.4.1-5.2mdv2008.1.i586.rpm\n 69a0f39e0366cda18fb3cb7440adf2c8 2008.1/i586/net-snmp-trapd-5.4.1-5.2mdv2008.1.i586.rpm\n 825fe8ac0059480495d5f9f92b41775a 2008.1/i586/net-snmp-utils-5.4.1-5.2mdv2008.1.i586.rpm\n 61b88005dba39bdad7c18c2774fab3ed 2008.1/i586/perl-NetSNMP-5.4.1-5.2mdv2008.1.i586.rpm \n 1f73d4a19a2a0a159cdf4d1058ce17f2 2008.1/SRPMS/net-snmp-5.4.1-5.2mdv2008.1.src.rpm\n\n Mandriva Linux 2008.1/X86_64:\n c4ddb52926754e188afa827365a9402d 2008.1/x86_64/lib64net-snmp15-5.4.1-5.2mdv2008.1.x86_64.rpm\n b71406ffbf1fddbe11d4e23636015043 2008.1/x86_64/lib64net-snmp-devel-5.4.1-5.2mdv2008.1.x86_64.rpm\n fbed296540545616ff8f248b32e7edf2 2008.1/x86_64/lib64net-snmp-static-devel-5.4.1-5.2mdv2008.1.x86_64.rpm\n 7e4f56fe2433fd5a80b3ec09ca801755 2008.1/x86_64/net-snmp-5.4.1-5.2mdv2008.1.x86_64.rpm\n 6275046a91fd1aea967f893720348f88 2008.1/x86_64/net-snmp-mibs-5.4.1-5.2mdv2008.1.x86_64.rpm\n c05711a0a2a0b69652c6d19e3c883e01 2008.1/x86_64/net-snmp-tkmib-5.4.1-5.2mdv2008.1.x86_64.rpm\n 012b8391c5c49432d270d247e39fa64a 2008.1/x86_64/net-snmp-trapd-5.4.1-5.2mdv2008.1.x86_64.rpm\n d05bc5b73d566e16b76517fdd90f968d 2008.1/x86_64/net-snmp-utils-5.4.1-5.2mdv2008.1.x86_64.rpm\n d37bc36bd7a861f71fce000319904387 2008.1/x86_64/perl-NetSNMP-5.4.1-5.2mdv2008.1.x86_64.rpm \n 1f73d4a19a2a0a159cdf4d1058ce17f2 2008.1/SRPMS/net-snmp-5.4.1-5.2mdv2008.1.src.rpm\n\n Mandriva Linux 2009.0:\n 67a289261b50a6ec4bbb74503ff15860 2009.0/i586/libnet-snmp15-5.4.2-2.1mdv2009.0.i586.rpm\n c0b057998d757e7988cac2276cc16d6a 2009.0/i586/libnet-snmp-devel-5.4.2-2.1mdv2009.0.i586.rpm\n 340271a223791169762e826744d1aab3 2009.0/i586/libnet-snmp-static-devel-5.4.2-2.1mdv2009.0.i586.rpm\n 4dad88af5b12b6001adc135e54a5f94c 2009.0/i586/net-snmp-5.4.2-2.1mdv2009.0.i586.rpm\n 41cc69981bd2dd2886f764f46a19c326 2009.0/i586/net-snmp-mibs-5.4.2-2.1mdv2009.0.i586.rpm\n 84ebcf44ee0d90e956d138ecafe7a9e0 2009.0/i586/net-snmp-tkmib-5.4.2-2.1mdv2009.0.i586.rpm\n d9ff03f1bb268735f27d4e70e441675a 2009.0/i586/net-snmp-trapd-5.4.2-2.1mdv2009.0.i586.rpm\n 7d4891eb14e73c8f53cd7bee93dcab4b 2009.0/i586/net-snmp-utils-5.4.2-2.1mdv2009.0.i586.rpm\n 66d9db711d7064d6326c50414ffe945b 2009.0/i586/perl-NetSNMP-5.4.2-2.1mdv2009.0.i586.rpm \n 142a9d0f6b5b895e50c93f66dd112459 2009.0/SRPMS/net-snmp-5.4.2-2.1mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n d9b76860696183041c5431b28c133d79 2009.0/x86_64/lib64net-snmp15-5.4.2-2.1mdv2009.0.x86_64.rpm\n 3868b49eec570997ec1bce4603fdb5b1 2009.0/x86_64/lib64net-snmp-devel-5.4.2-2.1mdv2009.0.x86_64.rpm\n fde92f379f3e6f5d8e3cd307e0d3866d 2009.0/x86_64/lib64net-snmp-static-devel-5.4.2-2.1mdv2009.0.x86_64.rpm\n 1265e20f1d23728a740ce3e23f6df279 2009.0/x86_64/net-snmp-5.4.2-2.1mdv2009.0.x86_64.rpm\n e799c8dbd928539d2993f3a4268cf4fc 2009.0/x86_64/net-snmp-mibs-5.4.2-2.1mdv2009.0.x86_64.rpm\n f34b37e106fe535c6262c0a20824cb71 2009.0/x86_64/net-snmp-tkmib-5.4.2-2.1mdv2009.0.x86_64.rpm\n dc838be5485af308d3f560dd3dd23845 2009.0/x86_64/net-snmp-trapd-5.4.2-2.1mdv2009.0.x86_64.rpm\n 66be00a8327d9e0b9fcd4fb22829fd85 2009.0/x86_64/net-snmp-utils-5.4.2-2.1mdv2009.0.x86_64.rpm\n b22b8c100f8b74be46f87cd9e33bdee3 2009.0/x86_64/perl-NetSNMP-5.4.2-2.1mdv2009.0.x86_64.rpm \n 142a9d0f6b5b895e50c93f66dd112459 2009.0/SRPMS/net-snmp-5.4.2-2.1mdv2009.0.src.rpm\n\n Corporate 4.0:\n e830fee5189a6d99235f8b5465cf1cf8 corporate/4.0/i586/libnet-snmp5-5.2.1.2-5.3.20060mlcs4.i586.rpm\n a2b4e29f175d2f9cc0ad8709edbbbd87 corporate/4.0/i586/libnet-snmp5-devel-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 741b5e8a9a8ecaf6f4a2d4849e45bd2f corporate/4.0/i586/libnet-snmp5-static-devel-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 94da62fa6bdc660c23e308111f73665e corporate/4.0/i586/net-snmp-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 373a8f3e0bffea791d866c35dab6f2fa corporate/4.0/i586/net-snmp-mibs-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 002e256aa1c2b0179894f0df8e10e70e corporate/4.0/i586/net-snmp-trapd-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 23ccf736576e9002e84c09db16953ee6 corporate/4.0/i586/net-snmp-utils-5.2.1.2-5.3.20060mlcs4.i586.rpm\n 13dc4a180a0be9c5afe36168278ffdf3 corporate/4.0/i586/perl-NetSNMP-5.2.1.2-5.3.20060mlcs4.i586.rpm \n d9cfd05c0de2b6891761627579ccc1d8 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.3.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n 7095df865e54764c051f10040b4de25d corporate/4.0/x86_64/lib64net-snmp5-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 96a8dbf8ec18e76e4fddf52b2d19b93d corporate/4.0/x86_64/lib64net-snmp5-devel-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 9af9807629580025cc1cdaba78826153 corporate/4.0/x86_64/lib64net-snmp5-static-devel-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 91d6d06059463804ae085bf42a702132 corporate/4.0/x86_64/net-snmp-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 47e44f0f67b04eae0c63ab9fc6636f10 corporate/4.0/x86_64/net-snmp-mibs-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 478577d14048824ef556371e43892f0e corporate/4.0/x86_64/net-snmp-trapd-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 2766c681f5366ac9e9bfa74ff7388bd5 corporate/4.0/x86_64/net-snmp-utils-5.2.1.2-5.3.20060mlcs4.x86_64.rpm\n 4ea12420b159bcecc5d7b2cef2bdeb8b corporate/4.0/x86_64/perl-NetSNMP-5.2.1.2-5.3.20060mlcs4.x86_64.rpm \n d9cfd05c0de2b6891761627579ccc1d8 corporate/4.0/SRPMS/net-snmp-5.2.1.2-5.3.20060mlcs4.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c01820968\nVersion: 1\n\nHPSBMA02447 SSRT090062 rev.1 - Insight Control Suite For Linux (ICE-LX) Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS), and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as soon as possible. \n\nRelease Date: 2009-08-12\nLast Updated: 2009-08-12\n\nPotential Security Impact: Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS), and Other Vulnerabilities. \n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with Insight Control Suite For Linux (ICE-LX). The vulnerabilities could be remotely exploited to allow Cross Site Request Forgery (CSRF) , Remote Execution of Arbitrary Code, Denial of Service (DoS) and other vulnerabilities. \n\nReferences: CVE-2009-2677, CVE-2009-0590, CVE-2009-1272, CVE-2008-5161, CVE-2008-4309, CVE-2008-1720\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nInsight Control Suite For Linux (ICE-LX) v2.10 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2009-2677 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.4\nCVE-2009-0590 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2009-1272 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2008-5161 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2008-4309 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2008-1720 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following updated product kit available to resolve the vulnerabilities. The HP ICE-LX v2.11 kit is available as described below. \n\nThe update file is HP_ICE_LX_V2.11_511708_004.iso which can be downloaded from here: https://h20392.www2.hp.com/portal/swdepot/try.do?productNumber=HPICELX\n\nThe kit can also be obtained by going to http://www.hp.com/go/ice-lx\n\nOpen Source packages updated in this version (v2.11) of ICE-LX\n\nnet-snmp-5.4.2.1\n\nphp 5.2.9\n\nrsync 3.0.5\n\nopenssh 5.2 p1\n\nopenssl-0.9.8k\n\nPRODUCT SPECIFIC INFORMATION\nNone\n\nHISTORY\nVersion:1 (rev.1) 12 August 2009 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\nSubscribe: To initiate a subscription to receive future HP Security Bulletins via Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n -check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n -verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile to update appropriate sections. \n\nTo review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin\nrelates to is represented by the 5th and 6th characters\nof the Bulletin number in the title:\n\nGN = HP General SW\nMA = HP Management Agents\nMI = Misc. 3rd Party SW\nMP = HP MPE/iX\nNS = HP NonStop Servers\nOV = HP OpenVMS\nPI = HP Printing \u0026 Imaging\nST = HP Storage SW\nTL = HP Trusted Linux\nTU = HP Tru64 UNIX\nUX = HP-UX\nVV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\"\n\nCopyright 2009 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. The Common\nVulnerabilities and Exposures project identifies the following problems:\n \nCVE-2008-0960\n \n Wes Hardaker reported that the SNMPv3 HMAC verification relies on\n the client to specify the HMAC length, which allows spoofing of\n authenticated SNMPv3 packets. \n \nCVE-2008-2292\n \n John Kortink reported a buffer overflow in the __snprint_value\n function in snmp_get causing a denial of service and potentially\n allowing the execution of arbitrary code via a large OCTETSTRING \n in an attribute value pair (AVP). \n\nFor the stable distribution (etch), these problems has been fixed in\nversion 5.2.3-7etch4. \n \nFor the testing distribution (lenny) and unstable distribution (sid)\nthese problems have been fixed in version 5.4.1~dfsg-11. \n\nWe recommend that you upgrade your net-snmp package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.diff.gz\n Size/MD5 checksum: 94030 2ccd6191c3212980956c30de392825ec\n http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.dsc\n Size/MD5 checksum: 1046 8018cc23033178515298d5583a74f9ff\n http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3.orig.tar.gz\n Size/MD5 checksum: 4006389 ba4bc583413f90618228d0f196da8181\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-base_5.2.3-7etch4_all.deb\n Size/MD5 checksum: 1214368 d579d8f28f3d704b6c09b2b480425086\n http://security.debian.org/pool/updates/main/n/net-snmp/tkmib_5.2.3-7etch4_all.deb\n Size/MD5 checksum: 855594 b5ccd827adbcefcca3557fa9ae28cc08\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_alpha.deb\n Size/MD5 checksum: 2169470 265835564ef2b0e2e86a08000461c53b\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_alpha.deb\n Size/MD5 checksum: 944098 5b903886ee4740842715797e3231602c\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_alpha.deb\n Size/MD5 checksum: 1901802 5486eb1f2a5b076e5342b1dd9cbb12e2\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_alpha.deb\n Size/MD5 checksum: 933202 e3210ba1641079e0c3aaf4a50e89aedd\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_alpha.deb\n Size/MD5 checksum: 835584 b14db8c5e5b5e2d34799952975f903fb\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_amd64.deb\n Size/MD5 checksum: 932008 fc79672bf64eaabd41ed1c2f4a42c7da\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_amd64.deb\n Size/MD5 checksum: 1890766 ae3832515a97a79b31e0e7f0316356ee\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_amd64.deb\n Size/MD5 checksum: 835088 62867e9ba9dfca3c7e8ae575d5a478f5\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_amd64.deb\n Size/MD5 checksum: 918844 d2d1bc5f555bc9dba153e2a9a964ffbf\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_amd64.deb\n Size/MD5 checksum: 1557924 5c2a33a015dd44708a9cc7602ca2525c\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_arm.deb\n Size/MD5 checksum: 909974 4c1cef835efc0b7ff3fea54a618eabee\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_arm.deb\n Size/MD5 checksum: 835284 3ac835d926481c9e0f589b578455ddee\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_arm.deb\n Size/MD5 checksum: 928252 b98e98b58c61be02e477185293427d5c\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_arm.deb\n Size/MD5 checksum: 1778292 b903adf3d1fa6e7a26f7cafb7bffdd6b\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_arm.deb\n Size/MD5 checksum: 1344158 78b6cf6b2974983e8e3670468da73cd1\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_hppa.deb\n Size/MD5 checksum: 835940 9eeaf116e386dd7733ab2106c662dfa9\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_hppa.deb\n Size/MD5 checksum: 1809132 78bb5f1c12b004d32fa265e6bd99ffa1\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_hppa.deb\n Size/MD5 checksum: 1926116 71c7f3095ffe1bb22e84ade21f32b3a4\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_hppa.deb\n Size/MD5 checksum: 935434 85deac8531b02a0fdf3c9baa21d8e4bd\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_hppa.deb\n Size/MD5 checksum: 935640 958cb158264f75772864cd5d5c0bf251\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_i386.deb\n Size/MD5 checksum: 1423294 f05c7491a8100684c5085588738f05b5\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_i386.deb\n Size/MD5 checksum: 833970 cb705c9fe9418cc9348ac935ea7b0ba2\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_i386.deb\n Size/MD5 checksum: 920070 3df41a0c99c41d1bccf6801011cf8ed5\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_i386.deb\n Size/MD5 checksum: 925914 159b4244ef701edbe0fb8c9685b5b477\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_i386.deb\n Size/MD5 checksum: 1838900 3b7ac7b8fe0da1a3909ee56aba46d464\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_ia64.deb\n Size/MD5 checksum: 2205680 6868a56b1db04627e6921bf7237939a2\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_ia64.deb\n Size/MD5 checksum: 970440 783f0cccabfbcc63590730b3803d164d\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_ia64.deb\n Size/MD5 checksum: 2281114 fd04b505755a3aed0fe4c9baaac84500\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_ia64.deb\n Size/MD5 checksum: 842690 9f9ca89c3d3ba7c46481e9cd39c242a6\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_ia64.deb\n Size/MD5 checksum: 962854 c8a32f808d719357a5b6350e2b60794e\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mips.deb\n Size/MD5 checksum: 895414 5dd919d188291cb3727d39b5e06c9e26\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mips.deb\n Size/MD5 checksum: 927342 28c245db4d8ea82ba4075b27d674d72a\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mips.deb\n Size/MD5 checksum: 833182 0e0b21e13d77de82bed7a38d30f65e4b\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mips.deb\n Size/MD5 checksum: 1769524 24bdc73a3d20c4046c7741957442c713\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mips.deb\n Size/MD5 checksum: 1717562 977ae5c34a127d32d8f2bf222de9a431\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mipsel.deb\n Size/MD5 checksum: 1755032 cab5c112911465a9ce23a0d2ea44ded9\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mipsel.deb\n Size/MD5 checksum: 926616 2bf14a3fe74d9f2a523aacc8b04f5282\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mipsel.deb\n Size/MD5 checksum: 895194 b7c9ed37bf83ad92371f5472ac5d917b\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mipsel.deb\n Size/MD5 checksum: 833098 08b63ba6c3becf25ba2f941a532a7b71\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mipsel.deb\n Size/MD5 checksum: 1720642 1ff7568eb478edee923edb76cf42e9ac\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_powerpc.deb\n Size/MD5 checksum: 941434 bbac9384bd7f88339e2b86fa665208c1\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_powerpc.deb\n Size/MD5 checksum: 835212 4790d79f8de7f1bee7aabf0473f25268\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_powerpc.deb\n Size/MD5 checksum: 1657890 b91fcf52e80c7196cea0c13df9ac79ef\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_powerpc.deb\n Size/MD5 checksum: 1803262 4d298c9509941390c7b2eb68320ad211\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_powerpc.deb\n Size/MD5 checksum: 928170 b17966a6a61313344ac827b58f32eeef\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_s390.deb\n Size/MD5 checksum: 1409718 2a128cbdce2522ef49604255cff41af2\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_s390.deb\n Size/MD5 checksum: 931452 d3bb7c3a849cd2b35fa6e4acb19c318d\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_s390.deb\n Size/MD5 checksum: 1834914 67e5b946df18b06b41b3e108d5ddc4e3\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_s390.deb\n Size/MD5 checksum: 836102 7a4b85e8ea0e50d7213997b5f7d6309f\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_s390.deb\n Size/MD5 checksum: 903864 3f80e78e4e2672aacf3da0690ff24b79\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_sparc.deb\n Size/MD5 checksum: 925336 5824ea607689f3f1bd62a9e6e28f95ae\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_sparc.deb\n Size/MD5 checksum: 1548630 1378d1cf730d3026bc1f01a4ab2ccedb\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_sparc.deb\n Size/MD5 checksum: 918592 28a086f6aa2ee8d510b38c1a177843fc\n http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_sparc.deb\n Size/MD5 checksum: 834186 068cbf2b4774ecf9504b820db26e6f1d\n http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_sparc.deb\n Size/MD5 checksum: 1782014 d39fae5fe0d1397a2a1bd7397d6e850a\n\n\n These files will probably be moved into the stable distribution on\n its next update. ===========================================================\nUbuntu Security Notice USN-685-1 December 03, 2008\nnet-snmp vulnerabilities\nCVE-2008-0960, CVE-2008-2292, CVE-2008-4309\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 7.10\nUbuntu 8.04 LTS\nUbuntu 8.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libsnmp-perl 5.2.1.2-4ubuntu2.3\n libsnmp9 5.2.1.2-4ubuntu2.3\n\nUbuntu 7.10:\n libsnmp-perl 5.3.1-6ubuntu2.2\n libsnmp10 5.3.1-6ubuntu2.2\n\nUbuntu 8.04 LTS:\n libsnmp-perl 5.4.1~dfsg-4ubuntu4.2\n libsnmp15 5.4.1~dfsg-4ubuntu4.2\n\nUbuntu 8.10:\n libsnmp15 5.4.1~dfsg-7.1ubuntu6.1\n\nIn general, a standard system upgrade is sufficient to effect the\nnecessary changes. \n\nDetails follow:\n\nWes Hardaker discovered that the SNMP service did not correctly validate\nHMAC authentication requests. (CVE-2008-0960)\n\nJohn Kortink discovered that the Net-SNMP Perl module did not correctly\ncheck the size of returned values. If a user or automated system were\ntricked into querying a malicious SNMP server, the application using\nthe Perl module could be made to crash, leading to a denial of service. \nThis did not affect Ubuntu 8.10. (CVE-2008-2292)\n\nIt was discovered that the SNMP service did not correctly handle large\nGETBULK requests. (CVE-2008-4309)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz\n Size/MD5: 75402 9655d984a47cec8e27efa4db0b227870\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc\n Size/MD5: 838 17a17230a005c1acfd0569757e728fad\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz\n Size/MD5: 3869893 34159770a7fe418d99fdd416a75358b1\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb\n Size/MD5: 1152306 f7647cee4df8db87ab48c0d05635a973\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb\n Size/MD5: 822946 b9b852c188937d1fffc06d4da01325d5\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 896620 a78012b3f0f13667081f97dc1a4d62e8\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 1497194 7d55b8d1e4ae0c45753bedcf536a1a5a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 1826252 0550c1401f9bbe5f345fd96484ed369c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 889330 5ad0ddb2c610973166e4dd07769ba3d3\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb\n Size/MD5: 797086 18cf4210342b683d3ee24fe995329b55\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 896880 298d27ea1ece6e80bb8931b9a5e61961\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 1268472 acbca43ab7ea747fa3e4636d15ef997c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 1710342 bd27290685bcf1d6a23eb8705d3367e7\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 881838 58121bd9e4c845da7df4e540645e0e13\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb\n Size/MD5: 794672 221d1c554bd89f50dc3ac9108a6cef6b\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 913064 45a033b01c4b31ef90a92988bb5fb229\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 1590124 b62aa5477d9307d311c811298b7ec3d9\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 1728094 5214ce9aebe3a8d7a28a1746a81ce8ea\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 898580 86e6c1b5dfb5bf91f63d7c6786b7abae\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb\n Size/MD5: 796092 1bab28407224f782b2c3ae04b4647333\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 896832 3d233db9682d5654fdad6bc6b5a649ba\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 1485268 064304ead0ca4653136376e8e9039e74\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 1706490 cb76027eb8167e0866a81b93a4da28ed\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 883182 d1ffc12427d92be51efdba3349e74f9a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb\n Size/MD5: 796374 0f3f749ebe4af6111fe49316639004e4\n\nUpdated packages for Ubuntu 7.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz\n Size/MD5: 94646 8b6f9380d9f8c5514a1d4db729c6df04\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc\n Size/MD5: 1287 f53866efd3ae4f3c939a77b1005e1f11\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz\n Size/MD5: 4210843 360a9783dbc853bab6bda90d961daee5\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb\n Size/MD5: 484306 f2d03276d1cdcef7e8b276ad8ca9595d\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb\n Size/MD5: 901284 6889b371d4de92eb61bf83b89d8a8c37\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 2541692 1e6de4bd3c3baa444a2e1980a593a40e\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 968940 7efe4bdcb99f311f1c4bb2c3b9d24a4e\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 1200930 821861c24499cfdfa2a82c329c610c16\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 996572 00cc1a4c8c7924124984e666563e73d0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb\n Size/MD5: 908792 a40763280a3bdbe60eca5e07c5d6c30c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 2321524 59d44616802197e1227cf88abddefe36\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 967106 a6e5b308d889bdf6f5abe454e35ba474\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 1124462 ec99daa26d0fafba6e9f0b874a23bf3d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 991956 cb20b6a4d68a858ffa0846431169d411\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb\n Size/MD5: 907546 1ab5119e23a16e99203c113d49fc2723\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 2305548 da57690a3327196e0c3684735be23f2e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 968984 8da336a5fd871be10e6b8d66d3b9c9d3\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 1074500 e4d6690a6a6a543fc0244a29cd350c9b\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 989566 2d2f4b1662e6a2dffafe8e98f00a15e7\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb\n Size/MD5: 907596 4274e006754ebc836132166e0f0429a0\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 2641202 9b2ec56463ee715752b780aa332d8cd0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 985722 a2fca8426b7b51e98c39b91a468bf71f\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 1154496 6073239f7ffead2a5b9c3357ada1602c\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 1018596 af12cc55597a0d2d3a92b4b5d683bb14\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb\n Size/MD5: 911866 57e2246930e712bdc1b039840d43af48\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 2527568 19b1a0971259a9b99f9c0386f5935bfc\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 970264 d8ae7f0bb10375ad487b14ba031cd013\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 1078842 2401fc4c40352b8c8013e8c5de3b0ecd\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 995228 16b230d3c718d8eb4a023126bd09d7f5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb\n Size/MD5: 908708 1e410a8ddac41ad9faec901c5a638f29\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz\n Size/MD5: 78642 b4acf50e47be498e579b934f32081d25\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc\n Size/MD5: 1447 0abcea5df87851df2aae7ebd1fc00e7a\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb\n Size/MD5: 526864 f3a131bf5a4f5c547573430cb66d410c\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb\n Size/MD5: 102072 2f276f50efdb7e34f7e61f132f7f7cd7\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 1796950 283c5a95206ab74062e0e30eba4e0890\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 142522 9fff294368a7eac39e37fa478ac6609d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 1296694 d0646a1543c51f14a93b40f972bc1569\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 163178 0378a25e3b2a0bc80ddb8ec720b5557d\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 75960 fcba461f2e2376cad515329791e04a17\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb\n Size/MD5: 38512 21d9ecbc86a8e5965047d027e94fd324\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 1556806 39e4f63b841c4b36c022017d66c12f58\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 179478 5f08596ae997792920e238ff8cd2a7ba\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 1098794 38bc61a5b403fb4f626a641a5f13e681\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 157954 66e38c37639f3c68e7e4a933fa953ff3\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 74116 50b3a4d0cfd38585d2711d30cf725e9d\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb\n Size/MD5: 75038 98cdeec4b1014568b00107a82fc74418\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 1552018 d9dcab084f3b9bf3e8c36cb5db8f141e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 141508 96061180809cccc975e0d7079e07ed3e\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 1171530 2d91048fe0a2ac9e3a4fddb84c67513e\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 155564 c67ba3aeb2535ee3e7fc4c89e90ba36a\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 74274 db05202893f516398bbe4e2153ef2d6e\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb\n Size/MD5: 35552 a75caf212ffb5a0eafe4ba2656c9aae1\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 1874428 0ed8b5f4e6bad74d506d73447de00bd2\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 158374 dfcd7c4455b4bbd3f746368058d09a59\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 1238226 b5b3a81e956cdb14674d571694d1b6d0\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 185314 5e9d8bd56493f75ae8a8691c530aa420\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 83106 75dea32ec7152b7868fabf09d9d5a198\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb\n Size/MD5: 42928 214fe703fced2e387b48b51dcbb1d6b7\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 1760062 ade4c08289d947d092a5b2ab06517cc7\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 143860 62b7260d618531b0ed5e7871ab7b99a9\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 1159702 28ea81660bbdd9d7982be58d225e8814\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 160236 196e493ce73905446a3764e73b99f332\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 75518 f24e4b0e3e4a7d97c28da99cdc0a47a5\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb\n Size/MD5: 38240 873f5e820e381ec2254ed520bcd09af0\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz\n Size/MD5: 82260 85fb58aa81933f142bd937bca2e18341\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc\n Size/MD5: 1956 1ee06f6b731eae435af6a2d438ef909b\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz\n Size/MD5: 4618308 0ef987c41d3414f2048c94d187a2baeb\n\n Architecture independent packages:\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n Size/MD5: 527650 9c56f3d70018b714895a61c0daba9498\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb\n Size/MD5: 103060 108eb50387ca46b4ee38ebb8722ced88\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 1815638 82385081fe2d4eeb1a6c94f9dae672ad\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 146154 1b6249e02e89213f2f4d2aa9c9123420\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 1315628 8443e091f2c63485a422236ad23e55cd\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 165522 154a05824b98e041ceac60ac83709ef4\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 77914 8d6e328f309e78bf1fcf21c2633d82ec\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb\n Size/MD5: 39930 6b7a1a67ca63b5c843ce66f3547b3c89\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 1569568 dd0599b150eccee9889325d17a7b0769\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 184264 52a54aebef81648164a5bc90f27b0cc5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 1119072 10c81fe283b25e7ad31fcfd88a2325f0\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 156112 6296f0836bc9797ff48810c79965c3a5\n http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 74476 bd96a6915eb97fed083aac4daa5f07cf\n http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb\n Size/MD5: 77652 3e30e51c362dfa982a3b3197be081328\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 1557614 065f4575c7a2d257fa6b5b9d0cee454f\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 144292 b55f2c4aff8a86499d7f38fd6e773f44\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 1184272 84116fefdce279ce338ffc9614384c06\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 154444 ffe9e765a01695355bdb58008a2910f5\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 73746 762e75672fbd395d2d159513f5d572b0\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb\n Size/MD5: 36530 0a98b51b94a5f75d4131d657aa766579\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 1884632 a3ad023841ee605efa1e055712b44d9a\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 161074 5586adea8200d2d5bf81f288b5bf7be2\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 1249636 48ec688499fea1dc0ccb3091c0158fb8\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 181952 8ef5f6b9b6c6b8e4fcd5cb37147304a2\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 81802 965218126fb5a49cfcd9e20afeb49782\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb\n Size/MD5: 43048 09f2f9ed9f519ca5723411802e46d48b\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 1759316 46455cc355c1b808243eada0f134d00b\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 145164 2cdb5b35db853c7c184a44022fc23cd8\n http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 1159834 cfff424e5bff38bb3ef9419f03465388\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 163042 354f7a5423a34c411c5f8620c66d3e58\n http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 76994 ca11bcf9a411f618e35e1d6b6ab8c8f9\n http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb\n Size/MD5: 38526 172493ec5df1866e2633e074c7f38775\n\n", "sources": [ { "db": "NVD", "id": "CVE-2008-4309" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "BID", "id": "32020" }, { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "PACKETSTORM", "id": "74204" }, { "db": "PACKETSTORM", "id": "71588" }, { "db": "PACKETSTORM", "id": "86380" }, { "db": "PACKETSTORM", "id": "96766" }, { "db": "PACKETSTORM", "id": "74528" }, { "db": "PACKETSTORM", "id": "71612" }, { "db": "PACKETSTORM", "id": "80339" }, { "db": "PACKETSTORM", "id": "71748" }, { "db": "PACKETSTORM", "id": "72606" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2008-4309", "trust": 3.7 }, { "db": "BID", "id": "32020", "trust": 2.8 }, { "db": "SECUNIA", "id": "32560", "trust": 2.5 }, { "db": "SECUNIA", "id": "35679", "trust": 1.7 }, { "db": "SECUNIA", "id": "33821", "trust": 1.7 }, { "db": "SECUNIA", "id": "33003", "trust": 1.7 }, { "db": "SECUNIA", "id": "32711", "trust": 1.7 }, { "db": "SECUNIA", "id": "32539", "trust": 1.7 }, { "db": "SECUNIA", "id": "33746", "trust": 1.7 }, { "db": "SECUNIA", "id": "33631", "trust": 1.7 }, { "db": "SECUNIA", "id": "33095", "trust": 1.7 }, { "db": "SECUNIA", "id": "35074", "trust": 1.7 }, { "db": "SECUNIA", "id": "32664", "trust": 1.7 }, { "db": "USCERT", "id": "TA09-133A", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2008/10/31/1", "trust": 1.7 }, { "db": "VUPEN", "id": "ADV-2009-1771", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2008-3400", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2008-2973", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-1297", "trust": 1.6 }, { "db": "VUPEN", "id": "ADV-2009-0301", "trust": 1.6 }, { "db": "SECTRACK", "id": "1021129", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2008-001912", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2020.0096", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10991", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-200810-516", "trust": 0.6 }, { "db": "VUPEN", "id": "2009/0301", "trust": 0.1 }, { "db": "VUPEN", "id": "2008/2973", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/1771", "trust": 0.1 }, { "db": "VUPEN", "id": "2008/3400", "trust": 0.1 }, { "db": "VUPEN", "id": "2009/1297", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2008-4309", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74204", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71588", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "86380", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "96766", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "74528", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71612", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "80339", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "71748", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "72606", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "BID", "id": "32020" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "PACKETSTORM", "id": "74204" }, { "db": "PACKETSTORM", "id": "71588" }, { "db": "PACKETSTORM", "id": "86380" }, { "db": "PACKETSTORM", "id": "96766" }, { "db": "PACKETSTORM", "id": "74528" }, { "db": "PACKETSTORM", "id": "71612" }, { "db": "PACKETSTORM", "id": "80339" }, { "db": "PACKETSTORM", "id": "71748" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "CNNVD", "id": "CNNVD-200810-516" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "id": "VAR-200810-0643", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.39272551 }, "last_update_date": "2024-07-23T20:20:17.446000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4298", "trust": 0.8, "url": "http://support.apple.com/kb/ht4298" }, { "title": "HT3549", "trust": 0.8, "url": "http://support.apple.com/kb/ht3549" }, { "title": "HT4298", "trust": 0.8, "url": "http://support.apple.com/kb/ht4298?viewlocale=ja_jp" }, { "title": "HT3549", "trust": 0.8, "url": "http://support.apple.com/kb/ht3549?viewlocale=ja_jp" }, { "title": "net-snmp-5.3.1-24.2", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=370" }, { "title": "1364", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=1364" }, { "title": "882903", "trust": 0.8, "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "title": "17272", "trust": 0.8, "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp?view=rev\u0026revision=17272" }, { "title": "RHSA-2008:0971", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2008-0971.html" }, { "title": "262908", "trust": 0.8, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262908-1" }, { "title": "RHSA-2008:0971", "trust": 0.8, "url": "https://www.jp.redhat.com/support/errata/rhsa/rhsa-2008-0971j.html" }, { "title": "AirPortUtility552", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=34018" }, { "title": "AirPortSetup", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=34017" }, { "title": "Red Hat: Important: net-snmp security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20080971 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: snmpd: DoS in getbulk handling code in net-snmp", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=62361f00053b31a6e287f8cdbab522bc" }, { "title": "Debian CVElist Bug Report Logs: CVE-2008-6123: Access restriction bypass", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3c8a3056506c3b0fcd60cc70f0ff94c5" }, { "title": "Ubuntu Security Notice: net-snmp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-685-1" }, { "title": "Debian Security Advisories: DSA-1663-1 net-snmp -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=61d231c8116737565b9155223d52d04c" }, { "title": "VMware Security Advisories: VMSA-2010-0003.1 ESX Service Console update for net-snmp", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=118460cedfd75dcd7f03f597c97a9f86" }, { "title": "VMware Security Advisories: ESX patches address an issue loading corrupt virtual disks and update Service Console packages", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=7061f6121847e751e6c7d427a8dcc3e9" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "CNNVD", "id": "CNNVD-200810-516" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.securityfocus.com/bid/32020" }, { "trust": 2.5, "url": "http://secunia.com/advisories/32560" }, { "trust": 2.0, "url": "http://sourceforge.net/forum/forum.php?forum_id=882903" }, { "trust": 2.0, "url": "http://support.avaya.com/elmodocs2/security/asa-2008-467.htm" }, { "trust": 1.8, "url": "http://security.gentoo.org/glsa/glsa-200901-15.xml" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2008/10/31/1" }, { "trust": 1.7, "url": "http://net-snmp.svn.sourceforge.net/viewvc/net-snmp/tags/ext-5-2-5-1/net-snmp/agent/snmp_agent.c?r1=17271\u0026r2=17272\u0026pathrev=17272" }, { "trust": 1.7, "url": "http://www.debian.org/security/2008/dsa-1663" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32711" }, { "trust": 1.7, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2008-0315" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32664" }, { "trust": 1.7, "url": "http://secunia.com/advisories/33631" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2009-0001.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2008-0971.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/33821" }, { "trust": 1.7, "url": "http://secunia.com/advisories/32539" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1021129" }, { "trust": 1.7, "url": "http://secunia.com/advisories/33095" }, { "trust": 1.7, "url": "http://secunia.com/advisories/33003" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-685-1" }, { "trust": 1.7, "url": "http://secunia.com/advisories/33746" }, { "trust": 1.7, "url": "http://www.us-cert.gov/cas/techalerts/ta09-133a.html" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht3549" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2009/may/msg00002.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35074" }, { "trust": 1.7, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262908-1" }, { "trust": 1.7, "url": "http://secunia.com/advisories/35679" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/1771" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=125017764422557\u0026w=2" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2010//dec/msg00001.html" }, { "trust": 1.7, "url": "http://support.apple.com/kb/ht4298" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2009/0301" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2008/3400" }, { "trust": 1.7, "url": "http://www.vupen.com/english/advisories/2008/2973" }, { "trust": 1.7, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2008:225" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46262" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9860" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6353" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6171" }, { "trust": 1.7, "url": "http://www.securityfocus.com/archive/1/498280/100/0/threaded" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4309" }, { "trust": 0.8, "url": "http://www.frsirt.com/english/advisories/2008/2973" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu545319" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4309" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4309" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2008:0971" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2008-4309" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469349" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10991" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0096/" }, { "trust": 0.3, "url": "http://h18006.www1.hp.com/products/servers/management/insightcontrol_linux2/index.html" }, { "trust": 0.3, "url": "http://net-snmp.sourceforge.net/" }, { "trust": 0.3, "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262908-1" }, { "trust": 0.2, "url": "http://secunia.com/" }, { "trust": 0.2, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.2, "url": "http://www.vmware.com/security" }, { "trust": 0.2, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.2, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.2, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.2, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.2, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-0960" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-2292" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/685-1/" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-4309" }, { "trust": 0.1, "url": "http://bugs.pardus.org.tr/show_bug.cgi?id=8577" }, { "trust": 0.1, "url": "http://security.pardus.org.tr" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1887" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1887" }, { "trust": 0.1, "url": "http://enigmail.mozdev.org/" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx350-201002401-sg.zip" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1017660" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2189" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1804" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0039" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1574" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx350-200901409-sg.zip" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006659" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006660" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4226" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006661" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1007674.tgz" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4225" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200901406-sg.zip" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4914" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1007673" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esxe350-200901401-o-sg.zip" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1007682" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx303-200901405-sg.zip" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4225" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4226" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1006651" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx350-200901401-sg.zip" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1007681" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx-1007673.tgz" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4914" }, { "trust": 0.1, "url": "http://download3.vmware.com/software/vi/esx350-200901410-sg.zip" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1007674" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://www.hp.com/go/ice-lx" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-2677" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-1720" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na\u0026langcode=useng\u0026jumpid=in_sc-gen__driveritrc\u0026topiccode=itrc" }, { "trust": 0.1, "url": "https://h20392.www2.hp.com/portal/swdepot/try.do?productnumber=hpicelx" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2008-5161" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1272" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0590" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_hppa.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3-7etch4.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-base_5.2.3-7etch4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/net-snmp_5.2.3.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mips.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9-dev_5.2.3-7etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmpd_5.2.3-7etch4_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/snmp_5.2.3-7etch4_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/tkmib_5.2.3-7etch4_all.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp-perl_5.2.3-7etch4_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/n/net-snmp/libsnmp9_5.2.3-7etch4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-7.1ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.3.1-6ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.2.1.2-4ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-7.1ubuntu6.1_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.3.1-6ubuntu2.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-base_5.4.1~dfsg-4ubuntu4.2_all.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.4.1~dfsg-7.1ubuntu6.1_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-7.1ubuntu6.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg-4ubuntu4.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.3.1-6ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.4.1~dfsg.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.3.1-6ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-perl_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmp_5.4.1~dfsg-4ubuntu4.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-perl_5.2.1.2-4ubuntu2.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp10_5.3.1-6ubuntu2.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.2.1.2-4ubuntu2.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.2.1.2-4ubuntu2.3_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmpd_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.2.1.2-4ubuntu2.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/net-snmp_5.3.1-6ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp9-dev_5.2.1.2-4ubuntu2.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-7.1ubuntu6.1_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/snmpd_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/snmp_5.3.1-6ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/n/net-snmp/libsnmp-python_5.4.1~dfsg-4ubuntu4.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp15_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/n/net-snmp/tkmib_5.4.1~dfsg-4ubuntu4.2_all.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/n/net-snmp/libsnmp-dev_5.4.1~dfsg-7.1ubuntu6.1_i386.deb" } ], "sources": [ { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "BID", "id": "32020" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "PACKETSTORM", "id": "74204" }, { "db": "PACKETSTORM", "id": "71588" }, { "db": "PACKETSTORM", "id": "86380" }, { "db": "PACKETSTORM", "id": "96766" }, { "db": "PACKETSTORM", "id": "74528" }, { "db": "PACKETSTORM", "id": "71612" }, { "db": "PACKETSTORM", "id": "80339" }, { "db": "PACKETSTORM", "id": "71748" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "CNNVD", "id": "CNNVD-200810-516" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2008-4309" }, { "db": "BID", "id": "32020" }, { "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "db": "PACKETSTORM", "id": "74204" }, { "db": "PACKETSTORM", "id": "71588" }, { "db": "PACKETSTORM", "id": "86380" }, { "db": "PACKETSTORM", "id": "96766" }, { "db": "PACKETSTORM", "id": "74528" }, { "db": "PACKETSTORM", "id": "71612" }, { "db": "PACKETSTORM", "id": "80339" }, { "db": "PACKETSTORM", "id": "71748" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "CNNVD", "id": "CNNVD-200810-516" }, { "db": "NVD", "id": "CVE-2008-4309" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2008-10-31T00:00:00", "db": "VULMON", "id": "CVE-2008-4309" }, { "date": "2008-10-31T00:00:00", "db": "BID", "id": "32020" }, { "date": "2008-12-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "date": "2009-01-21T22:37:48", "db": "PACKETSTORM", "id": "74204" }, { "date": "2008-11-05T07:45:59", "db": "PACKETSTORM", "id": "71588" }, { "date": "2010-02-16T22:59:32", "db": "PACKETSTORM", "id": "86380" }, { "date": "2010-12-17T07:46:59", "db": "PACKETSTORM", "id": "96766" }, { "date": "2009-02-01T19:57:26", "db": "PACKETSTORM", "id": "74528" }, { "date": "2008-11-06T00:23:18", "db": "PACKETSTORM", "id": "71612" }, { "date": "2009-08-15T00:45:19", "db": "PACKETSTORM", "id": "80339" }, { "date": "2008-11-09T21:15:50", "db": "PACKETSTORM", "id": "71748" }, { "date": "2008-12-04T02:50:13", "db": "PACKETSTORM", "id": "72606" }, { "date": "2008-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-516" }, { "date": "2008-10-31T20:29:09.497000", "db": "NVD", "id": "CVE-2008-4309" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-11T00:00:00", "db": "VULMON", "id": "CVE-2008-4309" }, { "date": "2015-04-13T21:33:00", "db": "BID", "id": "32020" }, { "date": "2011-01-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2008-001912" }, { "date": "2023-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200810-516" }, { "date": "2023-11-07T02:02:45.900000", "db": "NVD", "id": "CVE-2008-4309" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "71588" }, { "db": "PACKETSTORM", "id": "86380" }, { "db": "PACKETSTORM", "id": "71612" }, { "db": "PACKETSTORM", "id": "80339" }, { "db": "PACKETSTORM", "id": "71748" }, { "db": "PACKETSTORM", "id": "72606" }, { "db": "CNNVD", "id": "CNNVD-200810-516" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "net-snmp of netsnmp_create_subtree_cache Integer overflow vulnerability in functions", "sources": [ { "db": "JVNDB", "id": "JVNDB-2008-001912" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input Validation Error", "sources": [ { "db": "BID", "id": "32020" }, { "db": "CNNVD", "id": "CNNVD-200810-516" } ], "trust": 0.9 } }
var-201603-0033
Vulnerability from variot
Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800. Cisco Nexus is Cisco's line of network switches designed for data centers. This vulnerability is caused by a user account created during installation that cannot be deleted or changed. The password is also static by default. Allows an unauthenticated remote attacker to log in to the device as root and has bashshell access. NX-OS Software is a data center operating system running on it
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201603-0033", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "nx-os on nexus series switches 6.0 u6", "scope": "eq", "trust": 3.0, "vendor": "cisco", "version": "3000" }, { "model": "nx-os on nexus platform switches 6.0 a6", "scope": "eq", "trust": 3.0, "vendor": "cisco", "version": "3500" }, { "model": "gs1900-10hp", "scope": "lt", "trust": 1.0, "vendor": "zyxel", "version": "2.50\\(aazi.0\\)c0" }, { "model": "keymouse", "scope": "eq", "trust": 1.0, "vendor": "zzinc", "version": "3.08" }, { "model": "x14j", "scope": "eq", "trust": 1.0, "vendor": "samsung", "version": "t-ms14jakucb-1102.5" }, { "model": "opensolaris", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "snv_124" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0(2)a6(1) to 6.0(2)a6(5) (nexus 3500)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0(2)a7(1) (nexus 3500)" }, { "model": "nx-os", "scope": "eq", "trust": 0.8, "vendor": "cisco", "version": "6.0(2)u6(1) to 6.0(2)u6(5) (nexus 3000)" }, { "model": "nx-os on nexus platform switches 6.0 a7", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "3500" }, { "model": "nexus 3064", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus 3048", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus 3064t", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus 3548", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus 3524", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null }, { "model": "nexus 3064x", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u6\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u6\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u6\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u6\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)u6\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:nx-ox:6.0\\\\\\(2\\\\\\)a7\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)a6\\\\\\(1\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)a6\\\\\\(5\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)a6\\\\\\(4\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)a6\\\\\\(3\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:nx-os:6.0\\\\\\(2\\\\\\)a6\\\\\\(2\\\\\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-1329" } ] }, "cve": "CVE-2016-1329", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-1329", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2016-01458", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-90148", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-1329", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2016-1329", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2016-01458", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201603-011", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-90148", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-1329", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" }, { "db": "VULMON", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800. Cisco Nexus is Cisco\u0027s line of network switches designed for data centers. This vulnerability is caused by a user account created during installation that cannot be deleted or changed. The password is also static by default. Allows an unauthenticated remote attacker to log in to the device as root and has bashshell access. NX-OS Software is a data center operating system running on it", "sources": [ { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" }, { "db": "VULMON", "id": "CVE-2016-1329" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-1329", "trust": 3.2 }, { "db": "SECTRACK", "id": "1035161", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2016-001817", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201603-011", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-01458", "trust": 0.6 }, { "db": "BID", "id": "83945", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-90923", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-90148", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-1329", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" }, { "db": "VULMON", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "id": "VAR-201603-0033", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" } ], "trust": 1.6166666666666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" } ] }, "last_update_date": "2023-12-18T13:19:45.571000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20160302-n3k", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160302-n3k" }, { "title": "Patch for Cisco Nexus 3000/3500 Switch Default Credential Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/72206" }, { "title": "Cisco Nexus 3000 Series Switches and Cisco Nexus 3500 Platform Switches NX-OS Software Fixes for permission permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60376" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/03/03/cisco_stitches_default_root_creds_for_switches/" }, { "title": "Cisco: Cisco Nexus 3000 Series and 3500 Platform Switches Insecure Default Credentials Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20160302-n3k" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULMON", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-90148" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160302-n3k" }, { "trust": 1.8, "url": "https://isc.sans.edu/forums/diary/20795" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1035161" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1329" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1329" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/287.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.securityfocus.com/bid/83945" }, { "trust": 0.1, "url": "https://www.theregister.co.uk/2016/03/03/cisco_stitches_default_root_creds_for_switches/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" }, { "db": "VULMON", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-01458" }, { "db": "VULHUB", "id": "VHN-90148" }, { "db": "VULMON", "id": "CVE-2016-1329" }, { "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "db": "NVD", "id": "CVE-2016-1329" }, { "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-07T00:00:00", "db": "CNVD", "id": "CNVD-2016-01458" }, { "date": "2016-03-03T00:00:00", "db": "VULHUB", "id": "VHN-90148" }, { "date": "2016-03-03T00:00:00", "db": "VULMON", "id": "CVE-2016-1329" }, { "date": "2016-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "date": "2016-03-03T11:59:00.117000", "db": "NVD", "id": "CVE-2016-1329" }, { "date": "2016-03-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-03-08T00:00:00", "db": "CNVD", "id": "CNVD-2016-01458" }, { "date": "2016-12-03T00:00:00", "db": "VULHUB", "id": "VHN-90148" }, { "date": "2016-12-03T00:00:00", "db": "VULMON", "id": "CVE-2016-1329" }, { "date": "2016-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-001817" }, { "date": "2016-12-03T03:20:26.577000", "db": "NVD", "id": "CVE-2016-1329" }, { "date": "2016-03-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201603-011" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-011" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco Nexus 3000 and Nexus 3500 Run on device Cisco NX-OS In root Privileged vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-001817" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201603-011" } ], "trust": 0.6 } }
var-201008-0306
Vulnerability from variot
Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information. FreeType 2 Is CFF A vulnerability exists in the handling of fonts. FreeType Is a library for handling various types of font files. FreeType 2 Is CFF A vulnerability exists in the processing of fonts that causes a stack corruption. Attack activity using this vulnerability has been confirmed.Crafted CFF Font FreeType 2 By loading it with an application that uses, arbitrary code may be executed by a remote third party. Apple iOS for iPhone, iPod touch, and iPad is prone to a local privilege-escalation vulnerability that affects the 'IOSurface' component. Successfully exploiting this issue can allow attackers to elevate privileges, leading to a complete compromise of the device. iOS versions 4.0.1 and prior are vulnerable. NOTE (August 12, 2010): This BID was previously titled 'Apple iOS Multiple Vulnerabilities' and included details about a remote code-execution vulnerability. Following further analysis, we determined that the remote code-execution issue was already documented in BID 42241 (FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities). It can be used to rasterize and map characters into bitmaps and provide support for other font-related businesses.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/freetype < 2.4.8 >= 2.4.8
Description
Multiple vulnerabilities have been discovered in FreeType. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All FreeType users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/freetype-2.4.8"
References
[ 1 ] CVE-2010-1797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1797 [ 2 ] CVE-2010-2497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2497 [ 3 ] CVE-2010-2498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2498 [ 4 ] CVE-2010-2499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2499 [ 5 ] CVE-2010-2500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2500 [ 6 ] CVE-2010-2519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2519 [ 7 ] CVE-2010-2520 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2520 [ 8 ] CVE-2010-2527 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2527 [ 9 ] CVE-2010-2541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2541 [ 10 ] CVE-2010-2805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2805 [ 11 ] CVE-2010-2806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2806 [ 12 ] CVE-2010-2807 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2807 [ 13 ] CVE-2010-2808 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2808 [ 14 ] CVE-2010-3053 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3053 [ 15 ] CVE-2010-3054 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3054 [ 16 ] CVE-2010-3311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3311 [ 17 ] CVE-2010-3814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3814 [ 18 ] CVE-2010-3855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3855 [ 19 ] CVE-2011-0226 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0226 [ 20 ] CVE-2011-3256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3256 [ 21 ] CVE-2011-3439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3439
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201201-09.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
http://creativecommons.org/licenses/by-sa/2.5 . =========================================================== Ubuntu Security Notice USN-972-1 August 17, 2010 freetype vulnerabilities CVE-2010-1797, CVE-2010-2541, CVE-2010-2805, CVE-2010-2806, CVE-2010-2807, CVE-2010-2808 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 8.04 LTS Ubuntu 9.04 Ubuntu 9.10 Ubuntu 10.04 LTS
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: libfreetype6 2.1.10-1ubuntu2.8
Ubuntu 8.04 LTS: libfreetype6 2.3.5-1ubuntu4.8.04.4
Ubuntu 9.04: libfreetype6 2.3.9-4ubuntu0.3
Ubuntu 9.10: libfreetype6 2.3.9-5ubuntu0.2
Ubuntu 10.04 LTS: libfreetype6 2.3.11-1ubuntu2.2
After a standard system update you need to restart your session to make all the necessary changes.
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.diff.gz
Size/MD5: 70961 d986f14b69d50fe1884e8dd5f9386731
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.dsc
Size/MD5: 719 a91985ecc92b75aa3f3647506bad4039
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz
Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_amd64.deb
Size/MD5: 717794 f332d5b1974aa53f200e4e6ecf9df088
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_amd64.deb
Size/MD5: 440974 afa83868cc67cec692f72a9dc93635ff
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_amd64.deb
Size/MD5: 133902 dca56851436275285b4563c96388a070
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_amd64.udeb
Size/MD5: 251958 358627e207009dbe0c5be095e7bed18d
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_i386.deb
Size/MD5: 677592 ee43f5e97f31b8da57582dbdb1e63033
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_i386.deb
Size/MD5: 416328 ef092c08ba2c167af0da25ab743ea663
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_i386.deb
Size/MD5: 117302 b2633ed4487657fe349fd3de76fce405
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_i386.udeb
Size/MD5: 227436 f55ab8a9bb7e76ad743f6c0fa2974e64
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_powerpc.deb
Size/MD5: 708654 ee71c714e62e96a9af4cf7ba909142e6
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_powerpc.deb
Size/MD5: 431036 4f1c6a1e28d3a14b593bef37605119ab
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_powerpc.deb
Size/MD5: 134260 66ba7d95f551eaadb1bba5a56d76529d
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_powerpc.udeb
Size/MD5: 241726 d2c4f13b12c8280b1fad56cdc0965502
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_sparc.deb
Size/MD5: 683964 49df9101deb9a317229351d72b5804ec
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_sparc.deb
Size/MD5: 411982 efaca20d5deec9e51be023710902852b
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_sparc.deb
Size/MD5: 120138 ff723720ed499e40049e3487844b9db3
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_sparc.udeb
Size/MD5: 222676 71f172ba71fc507b04e5337d55b32ed6
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.diff.gz
Size/MD5: 40949 1cc5014da4db8200edb54df32561fcd0
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.dsc
Size/MD5: 907 7f698125814f4ca67a01b0a66d9bcfe9
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz
Size/MD5: 1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_amd64.deb
Size/MD5: 694322 c740e1665d09a0c691163a543c8d650b
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_amd64.deb
Size/MD5: 362386 5b085e83764fcda129bede2c5c4ca179
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_amd64.deb
Size/MD5: 221392 dbebbbaffc086dccf550468fff1daa92
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_amd64.udeb
Size/MD5: 258454 f3903d4e43891753f3c6439cd862617f
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_i386.deb
Size/MD5: 663330 7601af27049730f0f7afcfa30244ae88
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_i386.deb
Size/MD5: 347172 de53a441e28e385598d20333ff636026
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_i386.deb
Size/MD5: 201266 c9c50bdc87d0a46fc43f3bbca26adec5
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_i386.udeb
Size/MD5: 243462 16bb61f604fe48a301f6faeaa094d266
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_lpia.deb
Size/MD5: 665120 bf0dcd13b8a171f6a740ca225d943e68
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_lpia.deb
Size/MD5: 347512 d2beee3ccf7fe0233825d46cc61ca62d
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_lpia.deb
Size/MD5: 205560 7879f630a5356e3d6e9c0609e8008de9
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_lpia.udeb
Size/MD5: 244324 4e10fb5e68a78312eb02c69508120c6a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_powerpc.deb
Size/MD5: 687156 6d36300396fa84d6f889147b0247f385
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_powerpc.deb
Size/MD5: 358086 06b9874cc9ba11fdb6feb10b0831e890
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_powerpc.deb
Size/MD5: 235578 ce514bab4cbc028a0451742c38c633cd
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_powerpc.udeb
Size/MD5: 254526 d50f40a9421b52f4302c4d260170edb3
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_sparc.deb
Size/MD5: 658094 184f0f51023baa8ce459fababaa190d9
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_sparc.deb
Size/MD5: 332124 5aa036de5269896c893ea8f825329b84
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_sparc.deb
Size/MD5: 199782 9323f9209333cf42114e97d3305d901c
http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_sparc.udeb
Size/MD5: 227810 7657e99ad137ad5ce654b74cfbbfdc10
Updated packages for Ubuntu 9.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.diff.gz
Size/MD5: 44032 17b27322a6448d40599c55561209c940
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.dsc
Size/MD5: 1311 5124a4df7016a625a631c1ff4661aae9
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz
Size/MD5: 1624314 7b2ab681f1a436876ed888041204e478
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_amd64.deb
Size/MD5: 729408 788a2af765a8356c4a7c01e893695b0b
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_amd64.udeb
Size/MD5: 272950 a1f9a0ad0d036e5a14b073c139ce5408
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_amd64.deb
Size/MD5: 407052 bfd510dc0c46a0f25dd3329693ee66a8
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_amd64.deb
Size/MD5: 226474 9b8e6c521d8629b9b1db2760209460a3
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_i386.deb
Size/MD5: 697818 9176ee8649b8441333d7c5d9359c53a6
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_i386.udeb
Size/MD5: 257896 c26f46491d69a174fa9cad126a3201cf
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_i386.deb
Size/MD5: 392692 648d0605a187b74291b3233e5e4930e3
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_i386.deb
Size/MD5: 198834 0b41da08de5417a7db21e24e730e03d9
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_lpia.deb
Size/MD5: 698682 12c20dd647db986bd87a250d8706e8e8
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_lpia.udeb
Size/MD5: 257736 dee60e4b8a1824d2aa13364ec0f01602
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_lpia.deb
Size/MD5: 392978 e19bcc3c8c0cec76227c64843b01516a
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_lpia.deb
Size/MD5: 201636 a558e986b6c6e878e115126e7d3a28a5
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_powerpc.deb
Size/MD5: 720040 70c8792cddd9cfe45480f8d760dd0163
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_powerpc.udeb
Size/MD5: 265790 b356a500845d045f431db6ef4db4f811
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_powerpc.deb
Size/MD5: 400532 91aa4eea6b8e9b67a721b552caab8468
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_powerpc.deb
Size/MD5: 227834 fa22e303b8d06dfb99a8c3c1f2980061
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_sparc.deb
Size/MD5: 689244 dff22369b1bb07d4ef7c6d9f474149db
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_sparc.udeb
Size/MD5: 238164 cb1e597bd0065d2ffbad763a52088c1d
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_sparc.deb
Size/MD5: 372422 c6f36ae3119f8f17368d796943ba9908
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_sparc.deb
Size/MD5: 201390 c3f108859375787b11190d3c5a1d966b
Updated packages for Ubuntu 9.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.diff.gz
Size/MD5: 43530 f78681f1641b93f34d41ff4d6f31eb71
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.dsc
Size/MD5: 1311 8a9a302e0a62f2dbe2a62aba456e2108
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz
Size/MD5: 1624314 7b2ab681f1a436876ed888041204e478
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_amd64.deb
Size/MD5: 731028 3b5ed0ad073cca0c1eee212b0e12f255
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_amd64.udeb
Size/MD5: 275110 a23822489a0d7d45152f341b86f0df20
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_amd64.deb
Size/MD5: 409362 ba180d650e17df6980ca09b8d1a109e1
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_amd64.deb
Size/MD5: 230774 a0a51691eefc0fb6e94d41c3282c3ab2
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_i386.deb
Size/MD5: 696892 ad2164ed812ccd9cf7829659cff219c7
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_i386.udeb
Size/MD5: 258710 c2d256e87eaee83ab83592247588bee7
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_i386.deb
Size/MD5: 393912 c8d04b785d17066229bab50a3c13e1af
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_i386.deb
Size/MD5: 195702 02aa03f1f62a61383d829b5bf494b7b0
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_lpia.deb
Size/MD5: 699382 ff8200917b43322062d2f3b5f3f6bab8
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_lpia.udeb
Size/MD5: 259348 0395bdbaf357d161d0f1d3b257ae4732
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_lpia.deb
Size/MD5: 394122 8481f2e278a5da28b28ef0fa79207662
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_lpia.deb
Size/MD5: 198546 a3f0a848da83a64d14344b6744b33a90
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_powerpc.deb
Size/MD5: 719762 bd7185c852b151794c27f8c2ead4da94
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_powerpc.udeb
Size/MD5: 264578 58a77cbf2ae4c2a447a81cce72f6b8c5
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_powerpc.deb
Size/MD5: 399118 c943fa66513b862ccb6ac99699c9e33c
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_powerpc.deb
Size/MD5: 203834 842dd94d9b3fad52c0b1b6489775d2ea
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_sparc.deb
Size/MD5: 691054 557de31093ac67c2dedec97e55998295
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_sparc.udeb
Size/MD5: 240534 f3c79ed9e84e7169851de3f432b613c3
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_sparc.deb
Size/MD5: 374982 e84af1b516f050ee9bdb93c213994943
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_sparc.deb
Size/MD5: 195786 599978c8d9cff2525eba228c793833c3
Updated packages for Ubuntu 10.04:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.diff.gz
Size/MD5: 41646 9b97425327300eda74c492034fed50ad
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.dsc
Size/MD5: 1313 b7b625334a0d9c926bf34cc83dcc904c
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz
Size/MD5: 1709600 5aa22c0bc6aa3815b40a309ead2b9d1b
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_amd64.deb
Size/MD5: 739530 db9147ce9477b7ab22374f89d24b24ca
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_amd64.udeb
Size/MD5: 277536 35fc46f3c281aee82eeed4e00cfdacdc
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_amd64.deb
Size/MD5: 434932 1bf8e620c3008504b87354470e7be9a5
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_amd64.deb
Size/MD5: 221434 4b4fcbd633bf1b3c2151617adae44835
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_i386.deb
Size/MD5: 704694 f58601afde2b4bc257492762654cbf94
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_i386.udeb
Size/MD5: 260916 a540a7f9ae973bce66bbd3fdb9a4f849
http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_i386.deb
Size/MD5: 419000 d4a78ce7ae146caa59b61f43b27d363c
http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_i386.deb
Size/MD5: 188710 e94b4202fcfe184fdf81409fe610a42a
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_powerpc.deb
Size/MD5: 728090 5f2e98a54cb2a0ac03591c387aacf461
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_powerpc.udeb
Size/MD5: 266750 66bf2b146ab219d1b78e1887d0053f2a
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_powerpc.deb
Size/MD5: 424614 fd964644b45bbbc79729c9609c4b6bb8
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_powerpc.deb
Size/MD5: 196686 b88a8cebff19c95b6c9c161f7d1bb472
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_sparc.deb
Size/MD5: 707164 bf26d7cb1aa3f759ca31510f92888053
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_sparc.udeb
Size/MD5: 250768 100b4d4b270421fb1dcb503c88b547e8
http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_sparc.deb
Size/MD5: 408132 b009cd0f1aafa500f8cc16273e9f2ed9
http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_sparc.deb
Size/MD5: 198302 504ec3da9ee2048391e2c4035d7149fc
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Core Security Technologies - CoreLabs Advisory
http://corelabs.coresecurity.com/
Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch
- Advisory Information
Title: Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch Advisory Id: CORE-2010-0825 Advisory URL: [http://www.coresecurity.com/content/Apple-OSX-ATSServer-CharStrings-Sign-Mismatch] Date published: 2010-11-08 Date of last update: 2010-11-08 Vendors contacted: Apple Release mode: User release
- Vulnerability Information
Class: Input validation error [CWE-20] Impact: Code execution Remotely Exploitable: Yes (client-side) Locally Exploitable: No CVE Name: CVE-2010-1797 Bugtraq ID: N/A
- Vulnerability Description
The Apple Type Services is prone to memory corruption due a sign mismatch vulnerability when handling the last offset value of the CharStrings INDEX structure.
This vulnerability is a variation of the vulnerability labeled as CVE-2010-1797 (FreeType JailbreakMe iPhone exploit variation).
- Vulnerable packages
. Apple Mac OS X v10.5.x
- Solutions and Workarounds
According to information provided to us by Apple, a patch for this fix has already been developed. Apple provided us a release date for this patch in two opportunities but then failed to meet their our deadlines without giving us any notice or explanation.
Apple Mac OSX 10.6 is not affected by this vulnerability, upgrading to this version is highly recommed when possible.
- Credits
This vulnerability was discovered and researched by Anibal Sacco [http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=researcher&name=Anibal_Sacco] and Matias Eissler [http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=researcher&name=Matias_Eissler], from Core Security Technologies. Publication was coordinated by Fernando Russ and Pedro Varangot.
- Technical Description
When loading a PDF with an embedded CFF font a sign mismatch error exists in ATSServer when handling the last offset value of the CharStrings INDEX structure.
This could be triggered in different ways:
. When trying to make a thumbnail of the file . When trying to open the file with the Preview app . Serving the file in a web server and tricking the user to click on it. Embedded in an email (if handled by Mail.app)
This allows to corrupt the process memory by controlling the size parameter of a memcpy function call allowing an attacker to get code execution.
At [00042AFA] we can see how the value obtained from the file is sign extended prior to be passed to the function loc_370F0. Inside this function this value will be used as the size parameter of memcpy:
/----- 00042AF2 movsx eax, word ptr [edx+5Eh] 00042AF6 mov [esp+0Ch], eax 00042AFA movsx eax, word ptr [esi+4] 00042AFE mov [esp], edi 00042B01 mov [esp+8], eax 00042B05 mov eax, [ebp-2Ch] 00042B08 mov [esp+4], eax 00042B0C call loc_370F0
- -----/ An attacker could take advantage of this condition by setting a negative offset value (0xfffa) in the file that will be converted to a DWORD without enough validation leading to a memcpy of size 0xfffffffa.
This vulnerability results in arbitrary code execution.
- Report Timeline
. 2010-08-26: Vendor contacted, a draft of this advisory is sent and September 28th is proposed as a coordinated publication date. Core remarks that since this is a variation of a publicly disclossed vulnerability it may have already been discovered by other security researchers like vulnerability research brokers or independent security researchers. 2010-08-28: The Apple Product Security team acknowledges the report, saying that they were able to reproduce the issue in Mac OS X 10.5 but not in Mac OS X 10.6, they also said that the deadline for September 28th will be imposible to meet. 2010-08-30: Core informs Apple that there is no problem changing the publication date for the report, whenever the new publication date remains reasonable. Also, Core asks for a tentive timeframe for the fix, and confirm that Mac OS X 10.6 does not seem to be affected. 2010-08-31: Apple acknowledges the comunication informing the publication timing, and state that they are still trying to determine the most appropiate timeframe. 2010-09-28: Core asks the vendor for an update regarding this issue. Also, Core asks for a specific timeframe for the fix, and sets October 18th as tentative publication date. 2010-09-28: Apple acknowledges the comunication informing that this issue will be fixed in the next security update of Mac OS X 10.5, which is tentatively scheduled for the end of October without a firm date of publication. 2010-08-31: Apple asks Core about credit information for the advisory. 2010-09-28: Core acknowledges the comunication sending the credit information for this report. 2010-10-20: Core asks Apple for a firm date for the release of this securiry issue since the initial propossed timeframe of October 18th is due. 2010-10-22: Apple acknowledges the comunication informing that the publication date is scheduled to the week of October 25th. Also, Apple notifies that the assigned identifier for this vulnerability is CVE-2010-1797. 2010-11-01: Core asks Apple for a new schedule for the publication, since there was no notice of any Apple security update during the week of October 25th. 2010-11-01: Apple acknowledges the communication informing that the publication date was rescheduled to the middle of the week of November 1st. 2010-11-03: Core informs Apple that the publication of this advisory was scheduled to Monday 8th, taking into account the last communication this is a final publication date. Core also informs that the information about how this vulnerability was found and how it can be exploited will be discussed in a small infosec related local event in Buenos Aires city. 2010-11-08: Core publishes advisory CORE-2010-0825.
- References
[1] [http://en.wikipedia.org/wiki/PostScript_fonts#Compact_Font_Format]
- About CoreLabs
CoreLabs, the research center of Core Security Technologies, is charged with anticipating the future needs and requirements for information security technologies. We conduct our research in several important areas of computer security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: [http://corelabs.coresecurity.com].
- About Core Security Technologies
Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide develop and maintain a proactive process for securing their networks. The company's flagship product, CORE IMPACT, is the most comprehensive product for performing enterprise security assurance testing. CORE IMPACT evaluates network, endpoint and end-user vulnerabilities and identifies what resources are exposed. It enables organizations to determine if current security investments are detecting and preventing attacks. Core Security Technologies augments its leading technology solution with world-class security consulting services, including penetration testing and software security auditing. Based in Boston, MA and Buenos Aires, Argentina, Core Security Technologies can be reached at 617-399-6980 or on the Web at [http://www.coresecurity.com].
- Disclaimer
The contents of this advisory are copyright (c) 2010 Core Security Technologies and (c) 2010 CoreLabs, and are licensed under a Creative Commons Attribution Non-Commercial Share-Alike 3.0 (United States) License: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/]
- PGP/GPG Keys
This advisory has been signed with the GPG key of Core Security Technologies advisories team, which is available for download at [http://www.coresecurity.com/files/attachments/core_security_advisories.asc].
-----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.12 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/
iEYEARECAAYFAkzYayoACgkQyNibggitWa2PMgCfSvLwR5OgWfmFIwpONWL+dMa3 njEAnjIZFF+zG/wWK3IscWx3VyNW5F30 =XULv -----END PGP SIGNATURE-----
Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ .
Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=490
The updated packages have been patched to correct this issue.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1797 https://bugzilla.redhat.com/show_bug.cgi?id=621144
Updated Packages:
Mandriva Linux 2008.0: e5b2f1ac6039b90de44e4c54a7dc15ad 2008.0/i586/libfreetype6-2.3.5-2.4mdv2008.0.i586.rpm ec559f7f70f91973c7c3337d170c2bf1 2008.0/i586/libfreetype6-devel-2.3.5-2.4mdv2008.0.i586.rpm 0f87bab9e3ba83faf24b13b13e8a16a5 2008.0/i586/libfreetype6-static-devel-2.3.5-2.4mdv2008.0.i586.rpm 0d6118b220d595e52174eb7cc2675980 2008.0/SRPMS/freetype2-2.3.5-2.4mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 5d3a64ac00fb880838ea068bceb28055 2008.0/x86_64/lib64freetype6-2.3.5-2.4mdv2008.0.x86_64.rpm d052dabc9b4f9fa41863eb8ca1fe334b 2008.0/x86_64/lib64freetype6-devel-2.3.5-2.4mdv2008.0.x86_64.rpm 281d278bf445567d29c510d0d27f7489 2008.0/x86_64/lib64freetype6-static-devel-2.3.5-2.4mdv2008.0.x86_64.rpm 0d6118b220d595e52174eb7cc2675980 2008.0/SRPMS/freetype2-2.3.5-2.4mdv2008.0.src.rpm
Mandriva Linux 2009.0: ed81cc7ed3660ce94c3c6d00d556ac18 2009.0/i586/libfreetype6-2.3.7-1.3mdv2009.0.i586.rpm 325432a13a72aaf457847f4a205b9823 2009.0/i586/libfreetype6-devel-2.3.7-1.3mdv2009.0.i586.rpm bcd0dbb954f1a4e09d10e03556ea2497 2009.0/i586/libfreetype6-static-devel-2.3.7-1.3mdv2009.0.i586.rpm 373a3d35198adefaabfdb3d75c4359b1 2009.0/SRPMS/freetype2-2.3.7-1.3mdv2009.0.src.rpm
Mandriva Linux 2009.0/X86_64: 4af7ec1921662eaa37e6a5b27998cdec 2009.0/x86_64/lib64freetype6-2.3.7-1.3mdv2009.0.x86_64.rpm c53e5285ea05fc68168a800df25a9556 2009.0/x86_64/lib64freetype6-devel-2.3.7-1.3mdv2009.0.x86_64.rpm 3a5b5a4aa2eec538b0479f066fa6e7e7 2009.0/x86_64/lib64freetype6-static-devel-2.3.7-1.3mdv2009.0.x86_64.rpm 373a3d35198adefaabfdb3d75c4359b1 2009.0/SRPMS/freetype2-2.3.7-1.3mdv2009.0.src.rpm
Mandriva Linux 2009.1: ce6a11ba3156f8e1ac8339bf3c94f709 2009.1/i586/libfreetype6-2.3.9-1.4mdv2009.1.i586.rpm dc2573dc94973052652f2481651e927a 2009.1/i586/libfreetype6-devel-2.3.9-1.4mdv2009.1.i586.rpm aee56bcfbed1899495f00e87ddaed7ce 2009.1/i586/libfreetype6-static-devel-2.3.9-1.4mdv2009.1.i586.rpm aaa5a09d40624240e901b31d4f0e98c0 2009.1/SRPMS/freetype2-2.3.9-1.4mdv2009.1.src.rpm
Mandriva Linux 2009.1/X86_64: 9e51fa000bb7e106189845ca6694ae15 2009.1/x86_64/lib64freetype6-2.3.9-1.4mdv2009.1.x86_64.rpm 2ec9a71562a8d40a8accaf967b3c2a75 2009.1/x86_64/lib64freetype6-devel-2.3.9-1.4mdv2009.1.x86_64.rpm 8e87a5ba6fd376aeceef71fe5b809f86 2009.1/x86_64/lib64freetype6-static-devel-2.3.9-1.4mdv2009.1.x86_64.rpm aaa5a09d40624240e901b31d4f0e98c0 2009.1/SRPMS/freetype2-2.3.9-1.4mdv2009.1.src.rpm
Mandriva Linux 2010.0: faf191e76adc0e2f8f4bebfd97f36a49 2010.0/i586/libfreetype6-2.3.11-1.2mdv2010.0.i586.rpm 7202581d10580a63ba28eb4b0dce708c 2010.0/i586/libfreetype6-devel-2.3.11-1.2mdv2010.0.i586.rpm ecaad382e83f7005a1d76a585dfe879c 2010.0/i586/libfreetype6-static-devel-2.3.11-1.2mdv2010.0.i586.rpm 3c34f8f0e0352ef0a11c57d4eadc1ccd 2010.0/SRPMS/freetype2-2.3.11-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.0/X86_64: 9ffe17211ba4e4a6aa67e73e4c22e020 2010.0/x86_64/lib64freetype6-2.3.11-1.2mdv2010.0.x86_64.rpm eebaba0b5509b21da03a432699198342 2010.0/x86_64/lib64freetype6-devel-2.3.11-1.2mdv2010.0.x86_64.rpm 90e215bda5483ee6b5d5ca74bfedf7c0 2010.0/x86_64/lib64freetype6-static-devel-2.3.11-1.2mdv2010.0.x86_64.rpm 3c34f8f0e0352ef0a11c57d4eadc1ccd 2010.0/SRPMS/freetype2-2.3.11-1.2mdv2010.0.src.rpm
Mandriva Linux 2010.1: 437be09971963217a5daef5dc04d451b 2010.1/i586/libfreetype6-2.3.12-1.2mdv2010.1.i586.rpm 42f5ddeeb25353a9fa20677112e9ae7c 2010.1/i586/libfreetype6-devel-2.3.12-1.2mdv2010.1.i586.rpm c77ce226104a1febd22c920c73a807f7 2010.1/i586/libfreetype6-static-devel-2.3.12-1.2mdv2010.1.i586.rpm 11f6a185216335c804f0988621dd637c 2010.1/SRPMS/freetype2-2.3.12-1.2mdv2010.1.src.rpm
Mandriva Linux 2010.1/X86_64: a4a5170f277a9654f19b208deab8027c 2010.1/x86_64/lib64freetype6-2.3.12-1.2mdv2010.1.x86_64.rpm 4637ff02b2739b2d29c94333f00ce59e 2010.1/x86_64/lib64freetype6-devel-2.3.12-1.2mdv2010.1.x86_64.rpm 20a9488e5100b9a4f925fb777e00248d 2010.1/x86_64/lib64freetype6-static-devel-2.3.12-1.2mdv2010.1.x86_64.rpm 11f6a185216335c804f0988621dd637c 2010.1/SRPMS/freetype2-2.3.12-1.2mdv2010.1.src.rpm
Corporate 4.0: 516a71993da7404ae96b14699cb1aa5f corporate/4.0/i586/libfreetype6-2.1.10-9.11.20060mlcs4.i586.rpm 839108110543d3243a725c3c2153ea46 corporate/4.0/i586/libfreetype6-devel-2.1.10-9.11.20060mlcs4.i586.rpm 8c912e309a35917d533fcf3be251f662 corporate/4.0/i586/libfreetype6-static-devel-2.1.10-9.11.20060mlcs4.i586.rpm e6e59f81030a80f5a1704f130e34b3ec corporate/4.0/SRPMS/freetype2-2.1.10-9.11.20060mlcs4.src.rpm
Corporate 4.0/X86_64: cf591c59af6e46e62609ff34892f52d3 corporate/4.0/x86_64/lib64freetype6-2.1.10-9.11.20060mlcs4.x86_64.rpm 55e0f089dee699185f317e863b12c590 corporate/4.0/x86_64/lib64freetype6-devel-2.1.10-9.11.20060mlcs4.x86_64.rpm 7eec0361fb43382f4aa9558e2698af89 corporate/4.0/x86_64/lib64freetype6-static-devel-2.1.10-9.11.20060mlcs4.x86_64.rpm e6e59f81030a80f5a1704f130e34b3ec corporate/4.0/SRPMS/freetype2-2.1.10-9.11.20060mlcs4.src.rpm
Mandriva Enterprise Server 5: cfed1363663ad29113cb1655c3e56429 mes5/i586/libfreetype6-2.3.7-1.3mdvmes5.1.i586.rpm bfc520ee4832553381a304209442dcc1 mes5/i586/libfreetype6-devel-2.3.7-1.3mdvmes5.1.i586.rpm 92f6f546f2dad9a2bf7031261079294a mes5/i586/libfreetype6-static-devel-2.3.7-1.3mdvmes5.1.i586.rpm d32510c26f462ffb120f4c4284f412d4 mes5/SRPMS/freetype2-2.3.7-1.3mdvmes5.1.src.rpm
Mandriva Enterprise Server 5/X86_64: 35c99bfa9c7a0799a4f304d3a2de2f11 mes5/x86_64/lib64freetype6-2.3.7-1.3mdvmes5.1.x86_64.rpm 9dcb3dfb3769618d8b2c93f3f4ba53db mes5/x86_64/lib64freetype6-devel-2.3.7-1.3mdvmes5.1.x86_64.rpm 165edd82ca0492d88d393e8a65ad5869 mes5/x86_64/lib64freetype6-static-devel-2.3.7-1.3mdvmes5.1.x86_64.rpm d32510c26f462ffb120f4c4284f412d4 mes5/SRPMS/freetype2-2.3.7-1.3mdvmes5.1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFMZBO6mqjQ0CJFipgRAvckAKCpFuRGLxgICBqETRTbXhdZpg8RywCgjKjm 46cbqAt0xVJvR5AdhA3z/FY= =T9it -----END PGP SIGNATURE----- .
CVE-2010-3053
bdf/bdflib.c in FreeType allows remote attackers to cause a denial of service (application crash) via a crafted BDF font file, related to an attempted modification of a value in a static string.
For the stable distribution (lenny), these problems have been fixed in version 2.3.7-2+lenny3
For the unstable distribution (sid) and the testing distribution (squeeze), these problems have been fixed in version 2.4.2-1
We recommend that you upgrade your freetype package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 5.0 alias lenny
Debian (stable)
Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.
Source archives:
http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.diff.gz Size/MD5 checksum: 39230 95a3841e7258573ca2d3e0075b8e7f73 http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz Size/MD5 checksum: 1567540 c1a9f44fde316470176fd6d66af3a0e8 http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.dsc Size/MD5 checksum: 1219 2a2bf3d4568d92e2a48ebcda38140e73
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_alpha.deb Size/MD5 checksum: 775278 2f2ca060588fc33b6d7baae02201dbd2 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_alpha.deb Size/MD5 checksum: 412188 ad9537e93ed3fb61f9348470940f3ce5 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_alpha.udeb Size/MD5 checksum: 296592 e689b1c4b6bd7779e44d1cd641be9622 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_alpha.deb Size/MD5 checksum: 253786 287a98ca57139d4dee8041eba2881e3b
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_amd64.deb Size/MD5 checksum: 713260 f1d4002e7b6d185ff9f46bc25d67c4c9 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_amd64.deb Size/MD5 checksum: 223170 cb00f76d826be115243faa9dfd0b8a91 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_amd64.udeb Size/MD5 checksum: 269796 40762e686138c27ac92b20174e67012e http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_amd64.deb Size/MD5 checksum: 385848 0294d7e3e1d6b37532f98344a9849cde
arm architecture (ARM)
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_arm.deb Size/MD5 checksum: 686154 fbe32c7124ba2ce093b31f46736e002b http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_arm.deb Size/MD5 checksum: 357158 0d793d543a33cfa192098234c925d639 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_arm.udeb Size/MD5 checksum: 242196 1cfc9f7dc6a7cd0843aa234bab35b69e http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_arm.deb Size/MD5 checksum: 205120 39ab4dfbc19c8a63affc493e0b5aaf2d
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_armel.deb Size/MD5 checksum: 684568 325686fbc2fba7687da424ada57b9419 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_armel.deb Size/MD5 checksum: 209992 69f6a68fb90658ec74dfd7cc7cc0b766 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_armel.udeb Size/MD5 checksum: 236564 a48afca5c6798d16b140b3362dfac0ca http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_armel.deb Size/MD5 checksum: 353814 76960109910d6de2f74ec0e345f00854
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_i386.udeb Size/MD5 checksum: 254452 a34af74eda0feb2b763cfc6f5b8330c1 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_i386.deb Size/MD5 checksum: 371586 ec294ffffeb9ddec389e3e988d880534 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_i386.deb Size/MD5 checksum: 198558 3283ad058d37eed8bca46df743c6a915 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_i386.deb Size/MD5 checksum: 684624 014d335b35ed41022adb628796a0c122
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_ia64.deb Size/MD5 checksum: 332160 2dbb364f09414e4b0e0f59d9e91d1edc http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_ia64.deb Size/MD5 checksum: 876692 2f6d3421d6c8424523388347c5640666 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_ia64.deb Size/MD5 checksum: 531496 5dd7755f63271f597b64c3f513e8e7f1 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_ia64.udeb Size/MD5 checksum: 415934 ea2ba16157b3504d8b9c8f251b69b16f
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mips.deb Size/MD5 checksum: 717022 9ee8c246af10f4bf7cdf5cdc54010dd6 http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mips.deb Size/MD5 checksum: 213212 3641ad81738e8935c5df2b648383c8e0 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mips.deb Size/MD5 checksum: 369018 18559e273ffcea5614e71ab32b95ef47 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mips.udeb Size/MD5 checksum: 253924 1be1e224f27a780beb6799d55fa74663
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mipsel.deb Size/MD5 checksum: 369772 6181d98166fe1f004fb033f2665ce4af http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mipsel.deb Size/MD5 checksum: 214802 6edbec67ff79e96921d1fe4bf57b0fce http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mipsel.deb Size/MD5 checksum: 712502 4a99ccc68b1913f88901c5e0686fea4f http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mipsel.udeb Size/MD5 checksum: 254212 e30825a94175fd78a561b8365392cbad
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_powerpc.udeb Size/MD5 checksum: 262804 d35ced8ba625f39dc7a04e3e61e0d49d http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_powerpc.deb Size/MD5 checksum: 233882 6e294c19dd0109ee80fe6cd401b6a185 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_powerpc.deb Size/MD5 checksum: 378612 c96a180e7132c543396486b14107cdad http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_powerpc.deb Size/MD5 checksum: 708212 9602a7786b2ebffd1d75d443901574c5
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_s390.deb Size/MD5 checksum: 225190 393c9515f7cd89bcd8b0c38d6d6dd7ac http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_s390.deb Size/MD5 checksum: 384160 4e20bc56e5fc65fb08529d8765d28850 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_s390.deb Size/MD5 checksum: 698798 f589b6b8882d998bb7b89fa1dfa40b3a http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_s390.udeb Size/MD5 checksum: 268272 7b6511b9ad657aa165e906a4fcbfee11
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_sparc.deb Size/MD5 checksum: 200078 29c1833cbde5b4da5c2e35aaf856ab58 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_sparc.udeb Size/MD5 checksum: 235424 e64a8fc3b744253b22161e31fbb6e92a http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_sparc.deb Size/MD5 checksum: 352544 a7f480889460b104bbab16fd8d8da2d5 http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_sparc.deb Size/MD5 checksum: 676520 6d0f57a5bd6457a9b9b85271c7001531
These files will probably be moved into the stable distribution on its next update
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201008-0306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.5" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "1.1.4" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.6, "vendor": "apple", "version": "2.0.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.3" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "4.0.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "3.1.2" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "2.1.1" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.0.0" }, { "model": "iphone os", "scope": "eq", "trust": 1.0, "vendor": "apple", "version": "1.1.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "foxit", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "gentoo linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "wind river", "version": null }, { "model": "freetype", "scope": "lt", "trust": 0.8, "vendor": "freetype", "version": "2.4.2 earlier" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.0 to 4.0.1 (iphone 3g after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "2.1 to 4.0 (ipod touch after )" }, { "model": "ios", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "3.2 and 3.2.1 (ipad for )" }, { "model": "ipad", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "iphone", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "ipod touch", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "opensolaris", "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "10" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "8" }, { "model": "solaris", "scope": "eq", "trust": 0.8, "vendor": "oracle", "version": "9" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3.0 (x86-64)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4.0 (x86-64)" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0" }, { "model": "turbolinux appliance server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "3.0 (x64)" }, { "model": "turbolinux client", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "2008" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11" }, { "model": "turbolinux server", "scope": "eq", "trust": 0.8, "vendor": "turbo linux", "version": "11 (x64)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 (ws)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (as)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.8 (es)" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "3.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "rhel desktop workstation", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.2" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ipad", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "3.2.2" } ], "sources": [ { "db": "CERT/CC", "id": "VU#275247" }, { "db": "BID", "id": "42151" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "CNNVD", "id": "CNNVD-201008-143" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.0:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.3:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.0.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.4:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:-:ipad:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.0:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.2:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:1.1.5:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.0.2:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:2.2.1:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.0:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0.1:-:ipodtouch:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:4.0:-:iphone:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2010-1797" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "comex", "sources": [ { "db": "BID", "id": "42151" } ], "trust": 0.3 }, "cve": "CVE-2010-1797", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2010-1797", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-44402", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2010-1797", "trust": 1.8, "value": "HIGH" }, { "author": "CARNEGIE MELLON", "id": "VU#275247", "trust": 0.8, "value": "13.39" }, { "author": "CNNVD", "id": "CNNVD-201008-143", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-44402", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2010-1797", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CERT/CC", "id": "VU#275247" }, { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "CNNVD", "id": "CNNVD-201008-143" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple stack-based buffer overflows in the cff_decoder_parse_charstrings function in the CFF Type2 CharStrings interpreter in cff/cffgload.c in FreeType before 2.4.2, as used in Apple iOS before 4.0.2 on the iPhone and iPod touch and before 3.2.2 on the iPad, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted CFF opcodes in embedded fonts in a PDF document, as demonstrated by JailbreakMe. NOTE: some of these details are obtained from third party information. FreeType 2 Is CFF A vulnerability exists in the handling of fonts. FreeType Is a library for handling various types of font files. FreeType 2 Is CFF A vulnerability exists in the processing of fonts that causes a stack corruption. Attack activity using this vulnerability has been confirmed.Crafted CFF Font FreeType 2 By loading it with an application that uses, arbitrary code may be executed by a remote third party. Apple iOS for iPhone, iPod touch, and iPad is prone to a local privilege-escalation vulnerability that affects the \u0027IOSurface\u0027 component. \nSuccessfully exploiting this issue can allow attackers to elevate privileges, leading to a complete compromise of the device. \niOS versions 4.0.1 and prior are vulnerable. \nNOTE (August 12, 2010): This BID was previously titled \u0027Apple iOS Multiple Vulnerabilities\u0027 and included details about a remote code-execution vulnerability. Following further analysis, we determined that the remote code-execution issue was already documented in BID 42241 (FreeType Compact Font Format (CFF) Multiple Stack Based Buffer Overflow Vulnerabilities). It can be used to rasterize and map characters into bitmaps and provide support for other font-related businesses. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 media-libs/freetype \u003c 2.4.8 \u003e= 2.4.8\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in FreeType. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll FreeType users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=media-libs/freetype-2.4.8\"\n\nReferences\n==========\n\n[ 1 ] CVE-2010-1797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-1797\n[ 2 ] CVE-2010-2497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2497\n[ 3 ] CVE-2010-2498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2498\n[ 4 ] CVE-2010-2499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2499\n[ 5 ] CVE-2010-2500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2500\n[ 6 ] CVE-2010-2519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2519\n[ 7 ] CVE-2010-2520\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2520\n[ 8 ] CVE-2010-2527\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2527\n[ 9 ] CVE-2010-2541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2541\n[ 10 ] CVE-2010-2805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2805\n[ 11 ] CVE-2010-2806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2806\n[ 12 ] CVE-2010-2807\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2807\n[ 13 ] CVE-2010-2808\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2808\n[ 14 ] CVE-2010-3053\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3053\n[ 15 ] CVE-2010-3054\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3054\n[ 16 ] CVE-2010-3311\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3311\n[ 17 ] CVE-2010-3814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3814\n[ 18 ] CVE-2010-3855\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3855\n[ 19 ] CVE-2011-0226\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0226\n[ 20 ] CVE-2011-3256\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3256\n[ 21 ] CVE-2011-3439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3439\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201201-09.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ===========================================================\nUbuntu Security Notice USN-972-1 August 17, 2010\nfreetype vulnerabilities\nCVE-2010-1797, CVE-2010-2541, CVE-2010-2805, CVE-2010-2806,\nCVE-2010-2807, CVE-2010-2808\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 8.04 LTS\nUbuntu 9.04\nUbuntu 9.10\nUbuntu 10.04 LTS\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n libfreetype6 2.1.10-1ubuntu2.8\n\nUbuntu 8.04 LTS:\n libfreetype6 2.3.5-1ubuntu4.8.04.4\n\nUbuntu 9.04:\n libfreetype6 2.3.9-4ubuntu0.3\n\nUbuntu 9.10:\n libfreetype6 2.3.9-5ubuntu0.2\n\nUbuntu 10.04 LTS:\n libfreetype6 2.3.11-1ubuntu2.2\n\nAfter a standard system update you need to restart your session to make\nall the necessary changes. \n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.diff.gz\n Size/MD5: 70961 d986f14b69d50fe1884e8dd5f9386731\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.dsc\n Size/MD5: 719 a91985ecc92b75aa3f3647506bad4039\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz\n Size/MD5: 1323617 adf145ce51196ad1b3054d5fb032efe6\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_amd64.deb\n Size/MD5: 717794 f332d5b1974aa53f200e4e6ecf9df088\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_amd64.deb\n Size/MD5: 440974 afa83868cc67cec692f72a9dc93635ff\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_amd64.deb\n Size/MD5: 133902 dca56851436275285b4563c96388a070\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_amd64.udeb\n Size/MD5: 251958 358627e207009dbe0c5be095e7bed18d\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_i386.deb\n Size/MD5: 677592 ee43f5e97f31b8da57582dbdb1e63033\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_i386.deb\n Size/MD5: 416328 ef092c08ba2c167af0da25ab743ea663\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_i386.deb\n Size/MD5: 117302 b2633ed4487657fe349fd3de76fce405\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_i386.udeb\n Size/MD5: 227436 f55ab8a9bb7e76ad743f6c0fa2974e64\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_powerpc.deb\n Size/MD5: 708654 ee71c714e62e96a9af4cf7ba909142e6\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_powerpc.deb\n Size/MD5: 431036 4f1c6a1e28d3a14b593bef37605119ab\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_powerpc.deb\n Size/MD5: 134260 66ba7d95f551eaadb1bba5a56d76529d\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_powerpc.udeb\n Size/MD5: 241726 d2c4f13b12c8280b1fad56cdc0965502\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_sparc.deb\n Size/MD5: 683964 49df9101deb9a317229351d72b5804ec\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_sparc.deb\n Size/MD5: 411982 efaca20d5deec9e51be023710902852b\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_sparc.deb\n Size/MD5: 120138 ff723720ed499e40049e3487844b9db3\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_sparc.udeb\n Size/MD5: 222676 71f172ba71fc507b04e5337d55b32ed6\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.diff.gz\n Size/MD5: 40949 1cc5014da4db8200edb54df32561fcd0\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.dsc\n Size/MD5: 907 7f698125814f4ca67a01b0a66d9bcfe9\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz\n Size/MD5: 1536077 4a5bdbe1ab92f3fe4c4816f9934a5ec2\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_amd64.deb\n Size/MD5: 694322 c740e1665d09a0c691163a543c8d650b\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_amd64.deb\n Size/MD5: 362386 5b085e83764fcda129bede2c5c4ca179\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_amd64.deb\n Size/MD5: 221392 dbebbbaffc086dccf550468fff1daa92\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_amd64.udeb\n Size/MD5: 258454 f3903d4e43891753f3c6439cd862617f\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_i386.deb\n Size/MD5: 663330 7601af27049730f0f7afcfa30244ae88\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_i386.deb\n Size/MD5: 347172 de53a441e28e385598d20333ff636026\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_i386.deb\n Size/MD5: 201266 c9c50bdc87d0a46fc43f3bbca26adec5\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_i386.udeb\n Size/MD5: 243462 16bb61f604fe48a301f6faeaa094d266\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_lpia.deb\n Size/MD5: 665120 bf0dcd13b8a171f6a740ca225d943e68\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_lpia.deb\n Size/MD5: 347512 d2beee3ccf7fe0233825d46cc61ca62d\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_lpia.deb\n Size/MD5: 205560 7879f630a5356e3d6e9c0609e8008de9\n http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_lpia.udeb\n Size/MD5: 244324 4e10fb5e68a78312eb02c69508120c6a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_powerpc.deb\n Size/MD5: 687156 6d36300396fa84d6f889147b0247f385\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_powerpc.deb\n Size/MD5: 358086 06b9874cc9ba11fdb6feb10b0831e890\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_powerpc.deb\n Size/MD5: 235578 ce514bab4cbc028a0451742c38c633cd\n http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_powerpc.udeb\n Size/MD5: 254526 d50f40a9421b52f4302c4d260170edb3\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_sparc.deb\n Size/MD5: 658094 184f0f51023baa8ce459fababaa190d9\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_sparc.deb\n Size/MD5: 332124 5aa036de5269896c893ea8f825329b84\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_sparc.deb\n Size/MD5: 199782 9323f9209333cf42114e97d3305d901c\n http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_sparc.udeb\n Size/MD5: 227810 7657e99ad137ad5ce654b74cfbbfdc10\n\nUpdated packages for Ubuntu 9.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.diff.gz\n Size/MD5: 44032 17b27322a6448d40599c55561209c940\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.dsc\n Size/MD5: 1311 5124a4df7016a625a631c1ff4661aae9\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz\n Size/MD5: 1624314 7b2ab681f1a436876ed888041204e478\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_amd64.deb\n Size/MD5: 729408 788a2af765a8356c4a7c01e893695b0b\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_amd64.udeb\n Size/MD5: 272950 a1f9a0ad0d036e5a14b073c139ce5408\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_amd64.deb\n Size/MD5: 407052 bfd510dc0c46a0f25dd3329693ee66a8\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_amd64.deb\n Size/MD5: 226474 9b8e6c521d8629b9b1db2760209460a3\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_i386.deb\n Size/MD5: 697818 9176ee8649b8441333d7c5d9359c53a6\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_i386.udeb\n Size/MD5: 257896 c26f46491d69a174fa9cad126a3201cf\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_i386.deb\n Size/MD5: 392692 648d0605a187b74291b3233e5e4930e3\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_i386.deb\n Size/MD5: 198834 0b41da08de5417a7db21e24e730e03d9\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_lpia.deb\n Size/MD5: 698682 12c20dd647db986bd87a250d8706e8e8\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_lpia.udeb\n Size/MD5: 257736 dee60e4b8a1824d2aa13364ec0f01602\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_lpia.deb\n Size/MD5: 392978 e19bcc3c8c0cec76227c64843b01516a\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_lpia.deb\n Size/MD5: 201636 a558e986b6c6e878e115126e7d3a28a5\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_powerpc.deb\n Size/MD5: 720040 70c8792cddd9cfe45480f8d760dd0163\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_powerpc.udeb\n Size/MD5: 265790 b356a500845d045f431db6ef4db4f811\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_powerpc.deb\n Size/MD5: 400532 91aa4eea6b8e9b67a721b552caab8468\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_powerpc.deb\n Size/MD5: 227834 fa22e303b8d06dfb99a8c3c1f2980061\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_sparc.deb\n Size/MD5: 689244 dff22369b1bb07d4ef7c6d9f474149db\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_sparc.udeb\n Size/MD5: 238164 cb1e597bd0065d2ffbad763a52088c1d\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_sparc.deb\n Size/MD5: 372422 c6f36ae3119f8f17368d796943ba9908\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_sparc.deb\n Size/MD5: 201390 c3f108859375787b11190d3c5a1d966b\n\nUpdated packages for Ubuntu 9.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.diff.gz\n Size/MD5: 43530 f78681f1641b93f34d41ff4d6f31eb71\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.dsc\n Size/MD5: 1311 8a9a302e0a62f2dbe2a62aba456e2108\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz\n Size/MD5: 1624314 7b2ab681f1a436876ed888041204e478\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_amd64.deb\n Size/MD5: 731028 3b5ed0ad073cca0c1eee212b0e12f255\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_amd64.udeb\n Size/MD5: 275110 a23822489a0d7d45152f341b86f0df20\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_amd64.deb\n Size/MD5: 409362 ba180d650e17df6980ca09b8d1a109e1\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_amd64.deb\n Size/MD5: 230774 a0a51691eefc0fb6e94d41c3282c3ab2\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_i386.deb\n Size/MD5: 696892 ad2164ed812ccd9cf7829659cff219c7\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_i386.udeb\n Size/MD5: 258710 c2d256e87eaee83ab83592247588bee7\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_i386.deb\n Size/MD5: 393912 c8d04b785d17066229bab50a3c13e1af\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_i386.deb\n Size/MD5: 195702 02aa03f1f62a61383d829b5bf494b7b0\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_lpia.deb\n Size/MD5: 699382 ff8200917b43322062d2f3b5f3f6bab8\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_lpia.udeb\n Size/MD5: 259348 0395bdbaf357d161d0f1d3b257ae4732\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_lpia.deb\n Size/MD5: 394122 8481f2e278a5da28b28ef0fa79207662\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_lpia.deb\n Size/MD5: 198546 a3f0a848da83a64d14344b6744b33a90\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_powerpc.deb\n Size/MD5: 719762 bd7185c852b151794c27f8c2ead4da94\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_powerpc.udeb\n Size/MD5: 264578 58a77cbf2ae4c2a447a81cce72f6b8c5\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_powerpc.deb\n Size/MD5: 399118 c943fa66513b862ccb6ac99699c9e33c\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_powerpc.deb\n Size/MD5: 203834 842dd94d9b3fad52c0b1b6489775d2ea\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_sparc.deb\n Size/MD5: 691054 557de31093ac67c2dedec97e55998295\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_sparc.udeb\n Size/MD5: 240534 f3c79ed9e84e7169851de3f432b613c3\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_sparc.deb\n Size/MD5: 374982 e84af1b516f050ee9bdb93c213994943\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_sparc.deb\n Size/MD5: 195786 599978c8d9cff2525eba228c793833c3\n\nUpdated packages for Ubuntu 10.04:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.diff.gz\n Size/MD5: 41646 9b97425327300eda74c492034fed50ad\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.dsc\n Size/MD5: 1313 b7b625334a0d9c926bf34cc83dcc904c\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz\n Size/MD5: 1709600 5aa22c0bc6aa3815b40a309ead2b9d1b\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_amd64.deb\n Size/MD5: 739530 db9147ce9477b7ab22374f89d24b24ca\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_amd64.udeb\n Size/MD5: 277536 35fc46f3c281aee82eeed4e00cfdacdc\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_amd64.deb\n Size/MD5: 434932 1bf8e620c3008504b87354470e7be9a5\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_amd64.deb\n Size/MD5: 221434 4b4fcbd633bf1b3c2151617adae44835\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_i386.deb\n Size/MD5: 704694 f58601afde2b4bc257492762654cbf94\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_i386.udeb\n Size/MD5: 260916 a540a7f9ae973bce66bbd3fdb9a4f849\n http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_i386.deb\n Size/MD5: 419000 d4a78ce7ae146caa59b61f43b27d363c\n http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_i386.deb\n Size/MD5: 188710 e94b4202fcfe184fdf81409fe610a42a\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_powerpc.deb\n Size/MD5: 728090 5f2e98a54cb2a0ac03591c387aacf461\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_powerpc.udeb\n Size/MD5: 266750 66bf2b146ab219d1b78e1887d0053f2a\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_powerpc.deb\n Size/MD5: 424614 fd964644b45bbbc79729c9609c4b6bb8\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_powerpc.deb\n Size/MD5: 196686 b88a8cebff19c95b6c9c161f7d1bb472\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_sparc.deb\n Size/MD5: 707164 bf26d7cb1aa3f759ca31510f92888053\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_sparc.udeb\n Size/MD5: 250768 100b4d4b270421fb1dcb503c88b547e8\n http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_sparc.deb\n Size/MD5: 408132 b009cd0f1aafa500f8cc16273e9f2ed9\n http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_sparc.deb\n Size/MD5: 198302 504ec3da9ee2048391e2c4035d7149fc\n\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n Core Security Technologies - CoreLabs Advisory\n http://corelabs.coresecurity.com/\n\nApple OS X ATSServer CFF CharStrings INDEX Sign Mismatch\n\n\n\n1. *Advisory Information*\n\nTitle: Apple OS X ATSServer CFF CharStrings INDEX Sign Mismatch\nAdvisory Id: CORE-2010-0825\nAdvisory URL:\n[http://www.coresecurity.com/content/Apple-OSX-ATSServer-CharStrings-Sign-Mismatch]\nDate published: 2010-11-08\nDate of last update: 2010-11-08\nVendors contacted: Apple\nRelease mode: User release\n\n\n\n2. *Vulnerability Information*\n\nClass: Input validation error [CWE-20]\nImpact: Code execution\nRemotely Exploitable: Yes (client-side)\nLocally Exploitable: No\nCVE Name: CVE-2010-1797\nBugtraq ID: N/A\n\n\n\n3. *Vulnerability Description*\n\nThe Apple Type Services is prone to memory corruption due a sign\nmismatch vulnerability when handling the last offset value of the\nCharStrings INDEX structure. \n\nThis vulnerability is a variation of the vulnerability labeled as\nCVE-2010-1797 (FreeType JailbreakMe iPhone exploit variation). \n\n\n4. *Vulnerable packages*\n\n . Apple Mac OS X v10.5.x\n\n\n5. *Solutions and Workarounds*\n\nAccording to information provided to us by Apple, a patch for this fix\nhas already been developed. Apple provided us a release date for this\npatch in two opportunities but then failed to meet their our deadlines\nwithout giving us any notice or explanation. \n\nApple Mac OSX 10.6 is not affected by this vulnerability, upgrading to\nthis version is highly recommed when possible. \n\n\n6. *Credits*\n\nThis vulnerability was discovered and researched by Anibal Sacco\n[http://corelabs.coresecurity.com/index.php?module=Wiki\u0026action=view\u0026type=researcher\u0026name=Anibal_Sacco]\nand Matias Eissler\n[http://corelabs.coresecurity.com/index.php?module=Wiki\u0026action=view\u0026type=researcher\u0026name=Matias_Eissler],\nfrom Core Security Technologies. Publication was coordinated by Fernando\nRuss and Pedro Varangot. \n\n\n7. *Technical Description*\n\nWhen loading a PDF with an embedded CFF font a sign mismatch error\nexists in ATSServer when handling the last offset value of the\nCharStrings INDEX structure. \n\nThis could be triggered in different ways:\n\n . When trying to make a thumbnail of the file\n . When trying to open the file with the Preview app\n . Serving the file in a web server and tricking the user to click on it. Embedded in an email (if handled by Mail.app)\n\nThis allows to corrupt the process memory by controlling the size\nparameter of a memcpy function call allowing an attacker to get code\nexecution. \n\nAt [00042AFA] we can see how the value obtained from the file is sign\nextended prior to be passed to the function loc_370F0. Inside this\nfunction this value will be used as the size parameter of memcpy:\n\n/-----\n 00042AF2 movsx eax, word ptr [edx+5Eh]\n 00042AF6 mov [esp+0Ch], eax\n 00042AFA movsx eax, word ptr [esi+4]\n 00042AFE mov [esp], edi\n 00042B01 mov [esp+8], eax\n 00042B05 mov eax, [ebp-2Ch]\n 00042B08 mov [esp+4], eax\n 00042B0C call loc_370F0\n\n- -----/\n An attacker could take advantage of this condition by setting a\nnegative offset value (0xfffa) in the file that will be converted to a\nDWORD without enough validation leading to a memcpy of size 0xfffffffa. \n\nThis vulnerability results in arbitrary code execution. \n\n\n\n8. *Report Timeline*\n\n. 2010-08-26:\nVendor contacted, a draft of this advisory is sent and September 28th is\nproposed as a coordinated publication date. Core remarks that since this\nis a variation of a publicly disclossed vulnerability it may have\nalready been discovered by other security researchers like vulnerability\nresearch brokers or independent security researchers. 2010-08-28:\nThe Apple Product Security team acknowledges the report, saying that\nthey were able to reproduce the issue in Mac OS X 10.5 but not in Mac OS\nX 10.6, they also said that the deadline for September 28th will be\nimposible to meet. 2010-08-30:\nCore informs Apple that there is no problem changing the publication\ndate for the report, whenever the new publication date remains\nreasonable. Also, Core asks for a tentive timeframe for the fix, and\nconfirm that Mac OS X 10.6 does not seem to be affected. 2010-08-31:\nApple acknowledges the comunication informing the publication timing,\nand state that they are still trying to determine the most appropiate\ntimeframe. 2010-09-28:\nCore asks the vendor for an update regarding this issue. Also, Core asks\nfor a specific timeframe for the fix, and sets October 18th as tentative\npublication date. 2010-09-28:\nApple acknowledges the comunication informing that this issue will be\nfixed in the next security update of Mac OS X 10.5, which is tentatively\nscheduled for the end of October without a firm date of publication. 2010-08-31:\nApple asks Core about credit information for the advisory. 2010-09-28:\nCore acknowledges the comunication sending the credit information for\nthis report. 2010-10-20:\nCore asks Apple for a firm date for the release of this securiry issue\nsince the initial propossed timeframe of October 18th is due. 2010-10-22:\nApple acknowledges the comunication informing that the publication date\nis scheduled to the week of October 25th. Also, Apple notifies that the\nassigned identifier for this vulnerability is CVE-2010-1797. 2010-11-01:\nCore asks Apple for a new schedule for the publication, since there was\nno notice of any Apple security update during the week of October 25th. 2010-11-01:\nApple acknowledges the communication informing that the publication date\nwas rescheduled to the middle of the week of November 1st. 2010-11-03:\nCore informs Apple that the publication of this advisory was scheduled\nto Monday 8th, taking into account the last communication this is a\nfinal publication date. Core also informs that the information about how\nthis vulnerability was found and how it can be exploited will be\ndiscussed in a small infosec related local event in Buenos Aires city. 2010-11-08:\nCore publishes advisory CORE-2010-0825. \n\n\n\n9. *References*\n\n[1] [http://en.wikipedia.org/wiki/PostScript_fonts#Compact_Font_Format]\n\n\n10. *About CoreLabs*\n\nCoreLabs, the research center of Core Security Technologies, is charged\nwith anticipating the future needs and requirements for information\nsecurity technologies. We conduct our research in several important\nareas of computer security including system vulnerabilities, cyber\nattack planning and simulation, source code auditing, and cryptography. \nOur results include problem formalization, identification of\nvulnerabilities, novel solutions and prototypes for new technologies. \nCoreLabs regularly publishes security advisories, technical papers,\nproject information and shared software tools for public use at:\n[http://corelabs.coresecurity.com]. \n\n\n11. *About Core Security Technologies*\n\nCore Security Technologies develops strategic solutions that help\nsecurity-conscious organizations worldwide develop and maintain a\nproactive process for securing their networks. The company\u0027s flagship\nproduct, CORE IMPACT, is the most comprehensive product for performing\nenterprise security assurance testing. CORE IMPACT evaluates network,\nendpoint and end-user vulnerabilities and identifies what resources are\nexposed. It enables organizations to determine if current security\ninvestments are detecting and preventing attacks. Core Security\nTechnologies augments its leading technology solution with world-class\nsecurity consulting services, including penetration testing and software\nsecurity auditing. Based in Boston, MA and Buenos Aires, Argentina, Core\nSecurity Technologies can be reached at 617-399-6980 or on the Web at\n[http://www.coresecurity.com]. \n\n\n12. *Disclaimer*\n\nThe contents of this advisory are copyright (c) 2010 Core Security\nTechnologies and (c) 2010 CoreLabs, and are licensed under a Creative\nCommons Attribution Non-Commercial Share-Alike 3.0 (United States)\nLicense: [http://creativecommons.org/licenses/by-nc-sa/3.0/us/]\n\n\n13. *PGP/GPG Keys*\n\nThis advisory has been signed with the GPG key of Core Security\nTechnologies advisories team, which is available for download at\n[http://www.coresecurity.com/files/attachments/core_security_advisories.asc]. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v2.0.12 (MingW32)\nComment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/\n\niEYEARECAAYFAkzYayoACgkQyNibggitWa2PMgCfSvLwR5OgWfmFIwpONWL+dMa3\nnjEAnjIZFF+zG/wWK3IscWx3VyNW5F30\n=XULv\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nFull-Disclosure - We believe in it. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. \n \n Packages for 2008.0 and 2009.0 are provided as of the Extended\n Maintenance Program. Please visit this link to learn more:\n http://store.mandriva.com/product_info.php?cPath=149\u0026products_id=490\n \n The updated packages have been patched to correct this issue. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1797\n https://bugzilla.redhat.com/show_bug.cgi?id=621144\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n e5b2f1ac6039b90de44e4c54a7dc15ad 2008.0/i586/libfreetype6-2.3.5-2.4mdv2008.0.i586.rpm\n ec559f7f70f91973c7c3337d170c2bf1 2008.0/i586/libfreetype6-devel-2.3.5-2.4mdv2008.0.i586.rpm\n 0f87bab9e3ba83faf24b13b13e8a16a5 2008.0/i586/libfreetype6-static-devel-2.3.5-2.4mdv2008.0.i586.rpm \n 0d6118b220d595e52174eb7cc2675980 2008.0/SRPMS/freetype2-2.3.5-2.4mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 5d3a64ac00fb880838ea068bceb28055 2008.0/x86_64/lib64freetype6-2.3.5-2.4mdv2008.0.x86_64.rpm\n d052dabc9b4f9fa41863eb8ca1fe334b 2008.0/x86_64/lib64freetype6-devel-2.3.5-2.4mdv2008.0.x86_64.rpm\n 281d278bf445567d29c510d0d27f7489 2008.0/x86_64/lib64freetype6-static-devel-2.3.5-2.4mdv2008.0.x86_64.rpm \n 0d6118b220d595e52174eb7cc2675980 2008.0/SRPMS/freetype2-2.3.5-2.4mdv2008.0.src.rpm\n\n Mandriva Linux 2009.0:\n ed81cc7ed3660ce94c3c6d00d556ac18 2009.0/i586/libfreetype6-2.3.7-1.3mdv2009.0.i586.rpm\n 325432a13a72aaf457847f4a205b9823 2009.0/i586/libfreetype6-devel-2.3.7-1.3mdv2009.0.i586.rpm\n bcd0dbb954f1a4e09d10e03556ea2497 2009.0/i586/libfreetype6-static-devel-2.3.7-1.3mdv2009.0.i586.rpm \n 373a3d35198adefaabfdb3d75c4359b1 2009.0/SRPMS/freetype2-2.3.7-1.3mdv2009.0.src.rpm\n\n Mandriva Linux 2009.0/X86_64:\n 4af7ec1921662eaa37e6a5b27998cdec 2009.0/x86_64/lib64freetype6-2.3.7-1.3mdv2009.0.x86_64.rpm\n c53e5285ea05fc68168a800df25a9556 2009.0/x86_64/lib64freetype6-devel-2.3.7-1.3mdv2009.0.x86_64.rpm\n 3a5b5a4aa2eec538b0479f066fa6e7e7 2009.0/x86_64/lib64freetype6-static-devel-2.3.7-1.3mdv2009.0.x86_64.rpm \n 373a3d35198adefaabfdb3d75c4359b1 2009.0/SRPMS/freetype2-2.3.7-1.3mdv2009.0.src.rpm\n\n Mandriva Linux 2009.1:\n ce6a11ba3156f8e1ac8339bf3c94f709 2009.1/i586/libfreetype6-2.3.9-1.4mdv2009.1.i586.rpm\n dc2573dc94973052652f2481651e927a 2009.1/i586/libfreetype6-devel-2.3.9-1.4mdv2009.1.i586.rpm\n aee56bcfbed1899495f00e87ddaed7ce 2009.1/i586/libfreetype6-static-devel-2.3.9-1.4mdv2009.1.i586.rpm \n aaa5a09d40624240e901b31d4f0e98c0 2009.1/SRPMS/freetype2-2.3.9-1.4mdv2009.1.src.rpm\n\n Mandriva Linux 2009.1/X86_64:\n 9e51fa000bb7e106189845ca6694ae15 2009.1/x86_64/lib64freetype6-2.3.9-1.4mdv2009.1.x86_64.rpm\n 2ec9a71562a8d40a8accaf967b3c2a75 2009.1/x86_64/lib64freetype6-devel-2.3.9-1.4mdv2009.1.x86_64.rpm\n 8e87a5ba6fd376aeceef71fe5b809f86 2009.1/x86_64/lib64freetype6-static-devel-2.3.9-1.4mdv2009.1.x86_64.rpm \n aaa5a09d40624240e901b31d4f0e98c0 2009.1/SRPMS/freetype2-2.3.9-1.4mdv2009.1.src.rpm\n\n Mandriva Linux 2010.0:\n faf191e76adc0e2f8f4bebfd97f36a49 2010.0/i586/libfreetype6-2.3.11-1.2mdv2010.0.i586.rpm\n 7202581d10580a63ba28eb4b0dce708c 2010.0/i586/libfreetype6-devel-2.3.11-1.2mdv2010.0.i586.rpm\n ecaad382e83f7005a1d76a585dfe879c 2010.0/i586/libfreetype6-static-devel-2.3.11-1.2mdv2010.0.i586.rpm \n 3c34f8f0e0352ef0a11c57d4eadc1ccd 2010.0/SRPMS/freetype2-2.3.11-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.0/X86_64:\n 9ffe17211ba4e4a6aa67e73e4c22e020 2010.0/x86_64/lib64freetype6-2.3.11-1.2mdv2010.0.x86_64.rpm\n eebaba0b5509b21da03a432699198342 2010.0/x86_64/lib64freetype6-devel-2.3.11-1.2mdv2010.0.x86_64.rpm\n 90e215bda5483ee6b5d5ca74bfedf7c0 2010.0/x86_64/lib64freetype6-static-devel-2.3.11-1.2mdv2010.0.x86_64.rpm \n 3c34f8f0e0352ef0a11c57d4eadc1ccd 2010.0/SRPMS/freetype2-2.3.11-1.2mdv2010.0.src.rpm\n\n Mandriva Linux 2010.1:\n 437be09971963217a5daef5dc04d451b 2010.1/i586/libfreetype6-2.3.12-1.2mdv2010.1.i586.rpm\n 42f5ddeeb25353a9fa20677112e9ae7c 2010.1/i586/libfreetype6-devel-2.3.12-1.2mdv2010.1.i586.rpm\n c77ce226104a1febd22c920c73a807f7 2010.1/i586/libfreetype6-static-devel-2.3.12-1.2mdv2010.1.i586.rpm \n 11f6a185216335c804f0988621dd637c 2010.1/SRPMS/freetype2-2.3.12-1.2mdv2010.1.src.rpm\n\n Mandriva Linux 2010.1/X86_64:\n a4a5170f277a9654f19b208deab8027c 2010.1/x86_64/lib64freetype6-2.3.12-1.2mdv2010.1.x86_64.rpm\n 4637ff02b2739b2d29c94333f00ce59e 2010.1/x86_64/lib64freetype6-devel-2.3.12-1.2mdv2010.1.x86_64.rpm\n 20a9488e5100b9a4f925fb777e00248d 2010.1/x86_64/lib64freetype6-static-devel-2.3.12-1.2mdv2010.1.x86_64.rpm \n 11f6a185216335c804f0988621dd637c 2010.1/SRPMS/freetype2-2.3.12-1.2mdv2010.1.src.rpm\n\n Corporate 4.0:\n 516a71993da7404ae96b14699cb1aa5f corporate/4.0/i586/libfreetype6-2.1.10-9.11.20060mlcs4.i586.rpm\n 839108110543d3243a725c3c2153ea46 corporate/4.0/i586/libfreetype6-devel-2.1.10-9.11.20060mlcs4.i586.rpm\n 8c912e309a35917d533fcf3be251f662 corporate/4.0/i586/libfreetype6-static-devel-2.1.10-9.11.20060mlcs4.i586.rpm \n e6e59f81030a80f5a1704f130e34b3ec corporate/4.0/SRPMS/freetype2-2.1.10-9.11.20060mlcs4.src.rpm\n\n Corporate 4.0/X86_64:\n cf591c59af6e46e62609ff34892f52d3 corporate/4.0/x86_64/lib64freetype6-2.1.10-9.11.20060mlcs4.x86_64.rpm\n 55e0f089dee699185f317e863b12c590 corporate/4.0/x86_64/lib64freetype6-devel-2.1.10-9.11.20060mlcs4.x86_64.rpm\n 7eec0361fb43382f4aa9558e2698af89 corporate/4.0/x86_64/lib64freetype6-static-devel-2.1.10-9.11.20060mlcs4.x86_64.rpm \n e6e59f81030a80f5a1704f130e34b3ec corporate/4.0/SRPMS/freetype2-2.1.10-9.11.20060mlcs4.src.rpm\n\n Mandriva Enterprise Server 5:\n cfed1363663ad29113cb1655c3e56429 mes5/i586/libfreetype6-2.3.7-1.3mdvmes5.1.i586.rpm\n bfc520ee4832553381a304209442dcc1 mes5/i586/libfreetype6-devel-2.3.7-1.3mdvmes5.1.i586.rpm\n 92f6f546f2dad9a2bf7031261079294a mes5/i586/libfreetype6-static-devel-2.3.7-1.3mdvmes5.1.i586.rpm \n d32510c26f462ffb120f4c4284f412d4 mes5/SRPMS/freetype2-2.3.7-1.3mdvmes5.1.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 35c99bfa9c7a0799a4f304d3a2de2f11 mes5/x86_64/lib64freetype6-2.3.7-1.3mdvmes5.1.x86_64.rpm\n 9dcb3dfb3769618d8b2c93f3f4ba53db mes5/x86_64/lib64freetype6-devel-2.3.7-1.3mdvmes5.1.x86_64.rpm\n 165edd82ca0492d88d393e8a65ad5869 mes5/x86_64/lib64freetype6-static-devel-2.3.7-1.3mdvmes5.1.x86_64.rpm \n d32510c26f462ffb120f4c4284f412d4 mes5/SRPMS/freetype2-2.3.7-1.3mdvmes5.1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFMZBO6mqjQ0CJFipgRAvckAKCpFuRGLxgICBqETRTbXhdZpg8RywCgjKjm\n46cbqAt0xVJvR5AdhA3z/FY=\n=T9it\n-----END PGP SIGNATURE-----\n. \n\nCVE-2010-3053\n\n bdf/bdflib.c in FreeType allows remote attackers to cause a denial of\n service (application crash) via a crafted BDF font file, related to\n an attempted modification of a value in a static string. \n\n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 2.3.7-2+lenny3\n\nFor the unstable distribution (sid) and the testing distribution\n(squeeze), these problems have been fixed in version 2.4.2-1\n\n\nWe recommend that you upgrade your freetype package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nDebian (stable)\n- ---------------\n\nStable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc. \n\nSource archives:\n\n http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.diff.gz\n Size/MD5 checksum: 39230 95a3841e7258573ca2d3e0075b8e7f73\n http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz\n Size/MD5 checksum: 1567540 c1a9f44fde316470176fd6d66af3a0e8\n http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.dsc\n Size/MD5 checksum: 1219 2a2bf3d4568d92e2a48ebcda38140e73\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_alpha.deb\n Size/MD5 checksum: 775278 2f2ca060588fc33b6d7baae02201dbd2\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_alpha.deb\n Size/MD5 checksum: 412188 ad9537e93ed3fb61f9348470940f3ce5\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_alpha.udeb\n Size/MD5 checksum: 296592 e689b1c4b6bd7779e44d1cd641be9622\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_alpha.deb\n Size/MD5 checksum: 253786 287a98ca57139d4dee8041eba2881e3b\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_amd64.deb\n Size/MD5 checksum: 713260 f1d4002e7b6d185ff9f46bc25d67c4c9\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_amd64.deb\n Size/MD5 checksum: 223170 cb00f76d826be115243faa9dfd0b8a91\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_amd64.udeb\n Size/MD5 checksum: 269796 40762e686138c27ac92b20174e67012e\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_amd64.deb\n Size/MD5 checksum: 385848 0294d7e3e1d6b37532f98344a9849cde\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_arm.deb\n Size/MD5 checksum: 686154 fbe32c7124ba2ce093b31f46736e002b\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_arm.deb\n Size/MD5 checksum: 357158 0d793d543a33cfa192098234c925d639\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_arm.udeb\n Size/MD5 checksum: 242196 1cfc9f7dc6a7cd0843aa234bab35b69e\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_arm.deb\n Size/MD5 checksum: 205120 39ab4dfbc19c8a63affc493e0b5aaf2d\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_armel.deb\n Size/MD5 checksum: 684568 325686fbc2fba7687da424ada57b9419\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_armel.deb\n Size/MD5 checksum: 209992 69f6a68fb90658ec74dfd7cc7cc0b766\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_armel.udeb\n Size/MD5 checksum: 236564 a48afca5c6798d16b140b3362dfac0ca\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_armel.deb\n Size/MD5 checksum: 353814 76960109910d6de2f74ec0e345f00854\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_i386.udeb\n Size/MD5 checksum: 254452 a34af74eda0feb2b763cfc6f5b8330c1\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_i386.deb\n Size/MD5 checksum: 371586 ec294ffffeb9ddec389e3e988d880534\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_i386.deb\n Size/MD5 checksum: 198558 3283ad058d37eed8bca46df743c6a915\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_i386.deb\n Size/MD5 checksum: 684624 014d335b35ed41022adb628796a0c122\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_ia64.deb\n Size/MD5 checksum: 332160 2dbb364f09414e4b0e0f59d9e91d1edc\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_ia64.deb\n Size/MD5 checksum: 876692 2f6d3421d6c8424523388347c5640666\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_ia64.deb\n Size/MD5 checksum: 531496 5dd7755f63271f597b64c3f513e8e7f1\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_ia64.udeb\n Size/MD5 checksum: 415934 ea2ba16157b3504d8b9c8f251b69b16f\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mips.deb\n Size/MD5 checksum: 717022 9ee8c246af10f4bf7cdf5cdc54010dd6\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mips.deb\n Size/MD5 checksum: 213212 3641ad81738e8935c5df2b648383c8e0\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mips.deb\n Size/MD5 checksum: 369018 18559e273ffcea5614e71ab32b95ef47\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mips.udeb\n Size/MD5 checksum: 253924 1be1e224f27a780beb6799d55fa74663\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mipsel.deb\n Size/MD5 checksum: 369772 6181d98166fe1f004fb033f2665ce4af\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mipsel.deb\n Size/MD5 checksum: 214802 6edbec67ff79e96921d1fe4bf57b0fce\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mipsel.deb\n Size/MD5 checksum: 712502 4a99ccc68b1913f88901c5e0686fea4f\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mipsel.udeb\n Size/MD5 checksum: 254212 e30825a94175fd78a561b8365392cbad\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_powerpc.udeb\n Size/MD5 checksum: 262804 d35ced8ba625f39dc7a04e3e61e0d49d\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_powerpc.deb\n Size/MD5 checksum: 233882 6e294c19dd0109ee80fe6cd401b6a185\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_powerpc.deb\n Size/MD5 checksum: 378612 c96a180e7132c543396486b14107cdad\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_powerpc.deb\n Size/MD5 checksum: 708212 9602a7786b2ebffd1d75d443901574c5\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_s390.deb\n Size/MD5 checksum: 225190 393c9515f7cd89bcd8b0c38d6d6dd7ac\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_s390.deb\n Size/MD5 checksum: 384160 4e20bc56e5fc65fb08529d8765d28850\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_s390.deb\n Size/MD5 checksum: 698798 f589b6b8882d998bb7b89fa1dfa40b3a\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_s390.udeb\n Size/MD5 checksum: 268272 7b6511b9ad657aa165e906a4fcbfee11\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_sparc.deb\n Size/MD5 checksum: 200078 29c1833cbde5b4da5c2e35aaf856ab58\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_sparc.udeb\n Size/MD5 checksum: 235424 e64a8fc3b744253b22161e31fbb6e92a\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_sparc.deb\n Size/MD5 checksum: 352544 a7f480889460b104bbab16fd8d8da2d5\n http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_sparc.deb\n Size/MD5 checksum: 676520 6d0f57a5bd6457a9b9b85271c7001531\n\n\n These files will probably be moved into the stable distribution on\n its next update", "sources": [ { "db": "NVD", "id": "CVE-2010-1797" }, { "db": "CERT/CC", "id": "VU#275247" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "BID", "id": "42151" }, { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "PACKETSTORM", "id": "109005" }, { "db": "PACKETSTORM", "id": "92842" }, { "db": "PACKETSTORM", "id": "95653" }, { "db": "PACKETSTORM", "id": "92722" }, { "db": "PACKETSTORM", "id": "93637" } ], "trust": 3.24 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=14727", "trust": 0.2, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-44402", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "SECUNIA", "id": "40816", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2010-1797", "trust": 3.4 }, { "db": "SECUNIA", "id": "40807", "trust": 2.6 }, { "db": "VUPEN", "id": "ADV-2010-2018", "trust": 2.6 }, { "db": "OSVDB", "id": "66828", "trust": 2.6 }, { "db": "BID", "id": "42151", "trust": 2.1 }, { "db": "SECUNIA", "id": "40982", "trust": 1.8 }, { "db": "SECUNIA", "id": "48951", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "14538", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2010-2106", "trust": 1.8 }, { "db": "CERT/CC", "id": "VU#275247", "trust": 1.7 }, { "db": "BID", "id": "42241", "trust": 1.6 }, { "db": "SECTRACK", "id": "1024283", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2010-001892", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201008-143", "trust": 0.7 }, { "db": "EXPLOIT-DB", "id": "14727", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "109005", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "92722", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "95653", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "92842", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "93637", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-69655", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-69526", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-44402", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2010-1797", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#275247" }, { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "BID", "id": "42151" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "PACKETSTORM", "id": "109005" }, { "db": "PACKETSTORM", "id": "92842" }, { "db": "PACKETSTORM", "id": "95653" }, { "db": "PACKETSTORM", "id": "92722" }, { "db": "PACKETSTORM", "id": "93637" }, { "db": "CNNVD", "id": "CNNVD-201008-143" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "id": "VAR-201008-0306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-44402" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:27:33.093000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT4292", "trust": 0.8, "url": "http://support.apple.com/kb/ht4292" }, { "title": "HT4291", "trust": 0.8, "url": "http://support.apple.com/kb/ht4291" }, { "title": "HT4291", "trust": 0.8, "url": "http://support.apple.com/kb/ht4291?viewlocale=ja_jp" }, { "title": "HT4292", "trust": 0.8, "url": "http://support.apple.com/kb/ht4292?viewlocale=ja_jp" }, { "title": "freetype-2.2.1-26.0.1.AXS3", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=1238" }, { "title": "2109", "trust": 0.8, "url": "http://www.miraclelinux.com/support/index.php?q=node/99\u0026errata_id=2109" }, { "title": "RHSA-2010:0607", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0607.html" }, { "title": "cve_2010_1797_buffer_overflow", "trust": 0.8, "url": "http://blogs.sun.com/security/entry/cve_2010_1797_buffer_overflow" }, { "title": "CHANGES BETWEEN 2.4.0 and 2.4.1", "trust": 0.8, "url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.1/news/view" }, { "title": "CHANGES BETWEEN 2.4.1 and 2.4.2", "trust": 0.8, "url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/news/view" }, { "title": "Top Page", "trust": 0.8, "url": "http://freetype.sourceforge.net/index2.html" }, { "title": "Stable Releases", "trust": 0.8, "url": "http://freetype.sourceforge.net/download.html#stable" }, { "title": "TLSA-2010-34", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2010/tlsa-2010-34j.txt" }, { "title": "CVE-2010-1797", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=40151" }, { "title": "Red Hat: Important: freetype security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20100607 - security advisory" }, { "title": "Ubuntu Security Notice: freetype vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-972-1" }, { "title": "Debian Security Advisories: DSA-2105-1 freetype -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=7fe350e40a93e278310abb1441ee2ffb" }, { "title": "ipod_sun\nWARNING!\nAttribution\nThanks", "trust": 0.1, "url": "https://github.com/cub3d/ipod_sun " }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2010/11/10/mac_osx_security_vuln/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "CNNVD", "id": "CNNVD-201008-143" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-44402" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://secunia.com/advisories/40816" }, { "trust": 2.6, "url": "http://support.apple.com/kb/ht4291" }, { "trust": 2.6, "url": "http://support.apple.com/kb/ht4292" }, { "trust": 2.6, "url": "http://www.f-secure.com/weblog/archives/00002002.html" }, { "trust": 2.6, "url": "http://osvdb.org/66828" }, { "trust": 2.6, "url": "http://secunia.com/advisories/40807" }, { "trust": 2.6, "url": "http://www.vupen.com/english/advisories/2010/2018" }, { "trust": 1.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621144" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//aug/msg00000.html" }, { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2010//aug/msg00001.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/42151" }, { "trust": 1.8, "url": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2" }, { "trust": 1.8, "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50" }, { "trust": 1.8, "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc" }, { "trust": 1.8, "url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/news/view" }, { "trust": 1.8, "url": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019" }, { "trust": 1.8, "url": "http://www.exploit-db.com/exploits/14538" }, { "trust": 1.8, "url": "http://secunia.com/advisories/40982" }, { "trust": 1.8, "url": "http://secunia.com/advisories/48951" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-972-1" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2010/2106" }, { "trust": 1.8, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60856" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/42241" }, { "trust": 0.9, "url": "http://www.kb.cert.org/vuls/id/275247" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1797" }, { "trust": 0.8, "url": "http://securitytracker.com/alerts/2010/aug/1024283.html" }, { "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2010-0607.html" }, { "trust": 0.8, "url": "http://www.foxitsoftware.com/pdf/reader/security_bulletins.php#iphone" }, { "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00005.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnvu275247" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-1797" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1797" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/softwareupdate/" }, { "trust": 0.3, "url": "http://www.apple.com/iphone/" }, { "trust": 0.3, "url": "http://www.apple.com/ipodtouch/" }, { "trust": 0.3, "url": "http://twitter.com/comex/status/20918593762" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2805" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2806" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2541" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2808" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2807" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3053" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/cub3d/ipod_sun" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/14727/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2807" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2520" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0226" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3311" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2527" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0226" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3256" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3311" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2519" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2520" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2519" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2527" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2806" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201201-09.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3054" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-1797" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2497" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3855" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3855" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3256" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3053" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2805" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3814" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2808" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-4ubuntu0.3.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10-1ubuntu2.8.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.1.10.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.11-1ubuntu2.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.5-1ubuntu4.8.04.4_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-5ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.1.10-1ubuntu2.8_sparc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.5-1ubuntu4.8.04.4.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-5ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/freetype2-demos_2.3.5-1ubuntu4.8.04.4_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.9-4ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.5-1ubuntu4.8.04.4_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.1.10-1ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.1.10-1ubuntu2.8_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/freetype2-demos_2.3.11-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.11-1ubuntu2.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-udeb_2.3.9-5ubuntu0.2_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6_2.3.9-4ubuntu0.3_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/freetype_2.3.9-5ubuntu0.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.11-1ubuntu2.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6_2.3.9-5ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-udeb_2.3.9-4ubuntu0.3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.11-1ubuntu2.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/universe/f/freetype/libfreetype6-udeb_2.3.5-1ubuntu4.8.04.4_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.3.9-4ubuntu0.3_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/f/freetype/libfreetype6-dev_2.1.10-1ubuntu2.8_amd64.deb" }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com]." }, { "trust": 0.1, "url": "http://www.coresecurity.com/files/attachments/core_security_advisories.asc]." }, { "trust": 0.1, "url": "http://enigmail.mozdev.org/" }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com/index.php?module=wiki\u0026action=view\u0026type=researcher\u0026name=anibal_sacco]" }, { "trust": 0.1, "url": "http://www.coresecurity.com]." }, { "trust": 0.1, "url": "http://corelabs.coresecurity.com/index.php?module=wiki\u0026action=view\u0026type=researcher\u0026name=matias_eissler]," }, { "trust": 0.1, "url": "http://www.coresecurity.com/content/apple-osx-atsserver-charstrings-sign-mismatch]" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-nc-sa/3.0/us/]" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://en.wikipedia.org/wiki/postscript_fonts#compact_font_format]" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://store.mandriva.com/product_info.php?cpath=149\u0026products_id=490" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_armel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_alpha.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_armel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_arm.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7-2+lenny3.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mipsel.udeb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype_2.3.7.orig.tar.gz" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-udeb_2.3.7-2+lenny3_mips.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6-dev_2.3.7-2+lenny3_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/freetype2-demos_2.3.7-2+lenny3_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/f/freetype/libfreetype6_2.3.7-2+lenny3_alpha.deb" } ], "sources": [ { "db": "CERT/CC", "id": "VU#275247" }, { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "BID", "id": "42151" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "PACKETSTORM", "id": "109005" }, { "db": "PACKETSTORM", "id": "92842" }, { "db": "PACKETSTORM", "id": "95653" }, { "db": "PACKETSTORM", "id": "92722" }, { "db": "PACKETSTORM", "id": "93637" }, { "db": "CNNVD", "id": "CNNVD-201008-143" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#275247" }, { "db": "VULHUB", "id": "VHN-44402" }, { "db": "VULMON", "id": "CVE-2010-1797" }, { "db": "BID", "id": "42151" }, { "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "db": "PACKETSTORM", "id": "109005" }, { "db": "PACKETSTORM", "id": "92842" }, { "db": "PACKETSTORM", "id": "95653" }, { "db": "PACKETSTORM", "id": "92722" }, { "db": "PACKETSTORM", "id": "93637" }, { "db": "CNNVD", "id": "CNNVD-201008-143" }, { "db": "NVD", "id": "CVE-2010-1797" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-08-05T00:00:00", "db": "CERT/CC", "id": "VU#275247" }, { "date": "2010-08-16T00:00:00", "db": "VULHUB", "id": "VHN-44402" }, { "date": "2010-08-16T00:00:00", "db": "VULMON", "id": "CVE-2010-1797" }, { "date": "2010-08-02T00:00:00", "db": "BID", "id": "42151" }, { "date": "2010-08-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "date": "2012-01-24T04:19:22", "db": "PACKETSTORM", "id": "109005" }, { "date": "2010-08-17T22:38:46", "db": "PACKETSTORM", "id": "92842" }, { "date": "2010-11-09T01:58:48", "db": "PACKETSTORM", "id": "95653" }, { "date": "2010-08-13T01:49:40", "db": "PACKETSTORM", "id": "92722" }, { "date": "2010-09-09T02:40:54", "db": "PACKETSTORM", "id": "93637" }, { "date": "2010-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201008-143" }, { "date": "2010-08-16T18:39:40.403000", "db": "NVD", "id": "CVE-2010-1797" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2010-09-14T00:00:00", "db": "CERT/CC", "id": "VU#275247" }, { "date": "2019-09-26T00:00:00", "db": "VULHUB", "id": "VHN-44402" }, { "date": "2021-05-23T00:00:00", "db": "VULMON", "id": "CVE-2010-1797" }, { "date": "2015-04-13T22:11:00", "db": "BID", "id": "42151" }, { "date": "2010-11-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2010-001892" }, { "date": "2019-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201008-143" }, { "date": "2021-05-23T00:52:44.820000", "db": "NVD", "id": "CVE-2010-1797" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "109005" }, { "db": "PACKETSTORM", "id": "92842" }, { "db": "PACKETSTORM", "id": "95653" }, { "db": "CNNVD", "id": "CNNVD-201008-143" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "FreeType 2 CFF font stack corruption vulnerability", "sources": [ { "db": "CERT/CC", "id": "VU#275247" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201008-143" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Kerberos credential renewal feature in Sun Solaris 8, 9, and 10, and OpenSolaris build snv_01 through snv_104, allows local users to cause a denial of service (authentication failure) via unspecified vectors related to incorrect cache file permissions, and lack of credential storage by the store_cred function in pam_krb5." }, { "lang": "es", "value": "La funcionalidad de renovaci\u00f3n de credenciales de Kerberos en Sun Solaris versiones 8, 9 y 10, y OpenSolaris build snv_01 hasta snv_104, permite a usuarios locales causar una denegaci\u00f3n de servicio (fallo de autenticaci\u00f3n) por medio de vectores no especificados relacionados con permisos incorrectos de archivos de cach\u00e9 y falta de almacenamiento de credenciales por parte de la funci\u00f3n store_cred en pam_krb5." } ], "id": "CVE-2008-5690", "lastModified": "2024-11-21T00:54:39.393", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-19T17:30:03.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33042" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/33313" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32793" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021390" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/3428" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47291" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/33313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112908-33-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244866-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-515.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32793" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/3428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5792" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * | |
sun | opensolaris | build_snv_64 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "43312B77-D602-474C-A780-A447F19C2963", "versionEndIncluding": "build_snv_92", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BFE03-135B-4E3E-B993-7C37C0EF2286", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Sun (1) UltraSPARC T2 and (2) UltraSPARC T2+ kernel modules in Sun Solaris 10, and OpenSolaris before snv_93, allows local users to cause a denial of service (panic) via unspecified vectors, probably related to core files." }, { "lang": "es", "value": "Vulnerabilidad no especificada en los m\u00f3dulos de Sun (1) UltraSPARC T2 y (2) UltraSPARC T2+ kernel de Sun Solaris 10 y OpenSolaris anterior a snv_93, permite a usuarios locales provocar una denegaci\u00f3n de servicio (panic) mediante vectores no especificados, probablemente relacionados con archivos del n\u00facleo." } ], "id": "CVE-2008-2708", "lastModified": "2024-11-21T00:47:31.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-16T20:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30654" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29678" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020275" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1805" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238688-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43003" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "8E0AC41F-C2F5-47DA-AF64-2960CFD265F3", "versionEndIncluding": "snv_102", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "EF6D0E27-D990-423C-98D2-920BD3BDB43F", "versionEndIncluding": "snv_102", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "in.dhcpd in the DHCP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows remote attackers to cause a denial of service (assertion failure and daemon exit) via unknown DHCP requests related to the \"number of offers,\" aka Bug ID 6713805." }, { "lang": "es", "value": "in.dhcpd para la implementaci\u00f3n DHCP de Sun Solaris v8 hasta v10 y OpenSolaris anterior a snv_103; permite a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de aserci\u00f3n y salida del demonio) a trav\u00e9s de solicitudes DHCP desconocidas relacionadas con el \"n\u00famero de ofertas\" (number of offers). Tambi\u00e9n se conoce como Fallo ID 6713805." } ], "id": "CVE-2008-5010", "lastModified": "2024-11-21T00:53:03.943", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-10T15:23:19.580", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32668" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021157" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32213" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46480" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5668" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:sparc:*:*:*:*:*:*", "matchCriteriaId": "D05BBA43-DF35-4B0C-BCA7-3D0D7AA4802D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:x86:*:*:*:*:*:*", "matchCriteriaId": "FB134C5D-D0FF-436C-8304-5CED1EC54A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in idmap in Sun OpenSolaris snv_88 through snv_110, when a CIFS server is enabled, allows local users to cause a denial of service (idpmapd daemon crash and idmapd outage) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en idmap en Sun OpenSolaris snv_88 a snv_110, cuando el servidor CIFS est\u00e1 habilitado, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio idpmapd y parada de idmapd) mediante vectores desconocidos." } ], "id": "CVE-2009-2012", "lastModified": "2024-11-21T01:03:55.477", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-09T17:30:10.670", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35252" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260508-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1519" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the timeout mechanism in sshd in Sun Solaris 10, and OpenSolaris snv_99 through snv_123, allows remote attackers to cause a denial of service (daemon outage) via unknown vectors that trigger a \"dangling sshd authentication thread.\"" }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el mecanismo de tiempo limite en sshd en Sun Solaris v10, y OpenSolaris desde snv_99 hasta snv_123, permite a atacantes remotos producir una denegaci\u00f3n de servicio (agotamiento de demonio) a trav\u00e9s de vectores desconocidos que inician un \"hilo de proceso de autenticaci\u00f3n oscilante\"." } ], "id": "CVE-2009-4075", "lastModified": "2024-11-21T01:08:52.437", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-25T18:30:00.280", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/60498" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/37116" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/3333" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54401" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/60498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143140-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272629-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/37116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/3333" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54401" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun OpenSolaris snv_39 through snv_45, when running in 64-bit mode on x86 architectures, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6442712." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Sun OpenSolaris snv_39 hasta snv_45, cuando se ejecuta en modo 64-bit sobre arquitecturas x86, permite a usuarios locales provocar una denegaci\u00f3n de servicio (cuelgue en la escritura en el sistema de archivos UFS) a trav\u00e9s de vectores desconocidos relacionados con las rutinas (1) ufs_getpage y (2) ufs_putapage, tambi\u00e9n conocido como CR 6442712.\r\n\r\n\r\n\r\n" } ], "id": "CVE-2009-0924", "lastModified": "2024-11-21T01:01:14.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-17T19:30:00.280", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34331" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "32CF7469-6D2F-4E34-8013-7F0D3433D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:x11:6.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09908FC0-5C90-4BEE-92A4-D7D67D657468", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276." }, { "lang": "es", "value": "Xscreensaver en Sun Solaris v9 y v10, OpenSolaris anterior a snv_120, y X11 v6.4.1 para Solaris v8, cuando el servidor Xorg o Xnewt es utilizado, permite a atacantes f\u00edsicamente pr\u00f3ximos obtener informaci\u00f3n sensible mediante la lectura de ventanas emergentes, que son mostrados incluso cuando la pantalla est\u00e1 bloqueado, una vulnerabilidad diferente que CVE-2009-1276." } ], "id": "CVE-2009-2711", "lastModified": "2024-11-21T01:05:34.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-07T19:00:01.093", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36170" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35964" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-115298-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258928-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020463.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5838" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_122 | |
sun | solaris | 9 | |
sun | solaris | 10 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_122 | |
sun | solaris | 9 | |
sun | solaris | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 10, and OpenSolaris snv_109 through snv_122, does not properly handle Trusted Extensions, which allows local users to cause a denial of service (CPU consumption and console hang) by locking the screen, related to a regression in certain Solaris and OpenSolaris patches." }, { "lang": "es", "value": "xscreensaver (tambi\u00e9n conocido como Gnome-XScreenSaver) en Sun Solaris v0, y OpenSolaris snv_109 hasta snv_122, no maneja adecuadamente Trusted Extensions, permitiendo a usuarios locales provocar una denegaci\u00f3n de servicio (consumo de CPU y bloqueo de consola) mediante el cierre de pantalla, relacionado con una regresi\u00f3n en ciertos parches para Solaris y OpenSolaris." } ], "id": "CVE-2009-3101", "lastModified": "2024-11-21T01:06:33.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-08T18:30:00.827", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:_nil_:sparc:*:*:*:*:*", "matchCriteriaId": "F8785CD5-7DBD-4B4D-87AC-DC78A834A784", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:_nil_:x86:*:*:*:*:*", "matchCriteriaId": "C0B5F360-4CBC-40DE-AFDF-FF4E527AE97E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the socket function in Sun Solaris 10 and OpenSolaris snv_57 through snv_91, when InfiniBand hardware is not installed, allows local users to cause a denial of service (panic) via unknown vectors, related to the socksdpv_close function." }, { "lang": "es", "value": "Una vulnerabilidad sin especificar en la funci\u00f3n socket de Sun Solaris 10 y OpenSolaris snv_57 a la snv_91, cuando Infiniband hardware no est\u00e1 instalado, permite a usuarios locales causar una denegaci\u00f3n de servicio (causando un panic) a trav\u00e9s de vectores desconocidos, relacionados con la funci\u00f3n socksdpv_close." } ], "id": "CVE-2008-5111", "lastModified": "2024-11-21T00:53:18.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-17T23:30:00.500", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/49854" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32611" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021231" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32296" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/49854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242806-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32296" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46611" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.3s_3.3.0s | |
cisco | ios_xe | 3.3s_3.3.1s | |
cisco | ios_xe | 3.3s_3.3.2s | |
cisco | ios_xe | 3.3sg_3.3.0sg | |
cisco | ios_xe | 3.3sg_3.3.1sg | |
cisco | ios_xe | 3.3sg_3.3.2sg | |
cisco | ios_xe | 3.3xo_3.3.0xo | |
cisco | ios_xe | 3.3xo_3.3.1xo | |
cisco | ios_xe | 3.3xo_3.3.2xo | |
cisco | ios_xe | 3.4s_3.4.0as | |
cisco | ios_xe | 3.4s_3.4.0s | |
cisco | ios_xe | 3.4s_3.4.1s | |
cisco | ios_xe | 3.4s_3.4.2s | |
cisco | ios_xe | 3.4s_3.4.3s | |
cisco | ios_xe | 3.4s_3.4.4s | |
cisco | ios_xe | 3.4s_3.4.5s | |
cisco | ios_xe | 3.4s_3.4.6s | |
cisco | ios_xe | 3.4sg_3.4.0sg | |
cisco | ios_xe | 3.4sg_3.4.1sg | |
cisco | ios_xe | 3.4sg_3.4.2sg | |
cisco | ios_xe | 3.4sg_3.4.3sg | |
cisco | ios_xe | 3.4sg_3.4.4sg | |
cisco | ios_xe | 3.4sg_3.4.5sg | |
cisco | ios_xe | 3.4sg_3.4.6sg | |
cisco | ios_xe | 3.4sg_3.4.7sg | |
cisco | ios_xe | 3.5e_3.5.0e | |
cisco | ios_xe | 3.5e_3.5.1e | |
cisco | ios_xe | 3.5e_3.5.2e | |
cisco | ios_xe | 3.5e_3.5.3e | |
cisco | ios_xe | 3.5s_3.5.0s | |
cisco | ios_xe | 3.5s_3.5.1s | |
cisco | ios_xe | 3.5s_3.5.2s | |
cisco | ios_xe | 3.6e_3.6.0e | |
cisco | ios_xe | 3.6e_3.6.1e | |
cisco | ios_xe | 3.6e_3.6.2ae | |
cisco | ios_xe | 3.6e_3.6.2e | |
cisco | ios_xe | 3.6e_3.6.3e | |
cisco | ios_xe | 3.6s_3.6.0s | |
cisco | ios_xe | 3.6s_3.6.1s | |
cisco | ios_xe | 3.6s_3.6.2s | |
cisco | ios_xe | 3.7e_3.7.0e | |
cisco | ios_xe | 3.7e_3.7.1e | |
cisco | ios_xe | 3.7e_3.7.2e | |
cisco | ios_xe | 3.7e_3.7.3e | |
cisco | ios_xe | 3.7s_3.7.0s | |
cisco | ios_xe | 3.7s_3.7.1s | |
cisco | ios_xe | 3.7s_3.7.2s | |
cisco | ios_xe | 3.7s_3.7.2ts | |
cisco | ios_xe | 3.7s_3.7.3s | |
cisco | ios_xe | 3.7s_3.7.4as | |
cisco | ios_xe | 3.7s_3.7.4s | |
cisco | ios_xe | 3.7s_3.7.5s | |
cisco | ios_xe | 3.7s_3.7.6s | |
cisco | ios_xe | 3.7s_3.7.7s | |
cisco | ios_xe | 3.8e_3.8.0e | |
cisco | ios_xe | 3.8e_3.8.1e | |
cisco | ios_xe | 3.8s_3.8.0s | |
cisco | ios_xe | 3.8s_3.8.1s | |
cisco | ios_xe | 3.8s_3.8.2s | |
cisco | ios_xe | 3.9s_3.9.0as | |
cisco | ios_xe | 3.9s_3.9.0s | |
cisco | ios_xe | 3.9s_3.9.1as | |
cisco | ios_xe | 3.9s_3.9.1s | |
cisco | ios_xe | 3.9s_3.9.2s | |
cisco | ios_xe | 3.10s_3.10.0s | |
cisco | ios_xe | 3.10s_3.10.1s | |
cisco | ios_xe | 3.10s_3.10.1xbs | |
cisco | ios_xe | 3.10s_3.10.2s | |
cisco | ios_xe | 3.10s_3.10.3s | |
cisco | ios_xe | 3.10s_3.10.4s | |
cisco | ios_xe | 3.10s_3.10.5s | |
cisco | ios_xe | 3.10s_3.10.6s | |
cisco | ios_xe | 3.11s_3.11.0s | |
cisco | ios_xe | 3.11s_3.11.1s | |
cisco | ios_xe | 3.11s_3.11.2s | |
cisco | ios_xe | 3.11s_3.11.3s | |
cisco | ios_xe | 3.11s_3.11.4s | |
cisco | ios_xe | 3.12s_3.12.0s | |
cisco | ios_xe | 3.12s_3.12.1s | |
cisco | ios_xe | 3.12s_3.12.2s | |
cisco | ios_xe | 3.12s_3.12.3s | |
cisco | ios_xe | 3.12s_3.12.4s | |
cisco | ios_xe | 3.13s_3.13.0as | |
cisco | ios_xe | 3.13s_3.13.0s | |
cisco | ios_xe | 3.13s_3.13.1s | |
cisco | ios_xe | 3.13s_3.13.2as | |
cisco | ios_xe | 3.13s_3.13.2s | |
cisco | ios_xe | 3.13s_3.13.3s | |
cisco | ios_xe | 3.13s_3.13.4s | |
cisco | ios_xe | 3.14s_3.14.0s | |
cisco | ios_xe | 3.14s_3.14.1s | |
cisco | ios_xe | 3.14s_3.14.2s | |
cisco | ios_xe | 3.14s_3.14.3s | |
cisco | ios_xe | 3.15s_3.15.0s | |
cisco | ios_xe | 3.15s_3.15.1cs | |
cisco | ios_xe | 3.15s_3.15.1s | |
cisco | ios_xe | 3.15s_3.15.2s | |
cisco | ios_xe | 3.16s_3.16.0cs | |
cisco | ios_xe | 3.16s_3.16.0s | |
cisco | ios_xe | 3.16s_3.16.1as | |
cisco | ios_xe | 3.16s_3.16.1s | |
cisco | ios_xe | 3.17s_3.17.0s | |
lenovo | thinkcentre_e75s_firmware | * | |
netgear | jr6150_firmware | * | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.0s:*:*:*:*:*:*:*", "matchCriteriaId": "4AA80081-3BF8-4597-9815-7D8E65995341", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.1s:*:*:*:*:*:*:*", "matchCriteriaId": "F0CBBF2F-A0B8-4E13-A6FA-08C2598761B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3s_3.3.2s:*:*:*:*:*:*:*", "matchCriteriaId": "D7B194EA-312F-4DA7-9AF8-BC442D231421", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.0sg:*:*:*:*:*:*:*", "matchCriteriaId": "60648A1F-00D2-4C9D-A9D0-2DA0C032D610", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.1sg:*:*:*:*:*:*:*", "matchCriteriaId": "6F6A2321-0266-4396-8DBC-AE2A33D951F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3sg_3.3.2sg:*:*:*:*:*:*:*", "matchCriteriaId": "FE7BCA91-7AB6-4467-811E-D47120950F74", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "matchCriteriaId": "1048CA2D-FFA2-4D44-8F2E-3ECFD7A97E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "matchCriteriaId": "BFCA15E2-9FBC-49C7-BF47-7B749A11914B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "matchCriteriaId": "F01AADBF-D870-4B75-9C34-82B534995C47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.0as:*:*:*:*:*:*:*", "matchCriteriaId": "18C4FC67-6B33-44EA-86BA-5064160D6863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.0s:*:*:*:*:*:*:*", "matchCriteriaId": "BEF19888-9CDE-4677-B65E-BF63BEC1FA16", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.1s:*:*:*:*:*:*:*", "matchCriteriaId": "1ACFC93D-CF49-45C6-8331-0BC8ACAE42E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5A71947E-5405-435F-8974-88619239715B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.3s:*:*:*:*:*:*:*", "matchCriteriaId": "7A890C08-C3D4-4BDE-9528-03A09F92E69F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.4s:*:*:*:*:*:*:*", "matchCriteriaId": "A5D100D8-4B49-472A-95FC-54C84B0D5353", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.5s:*:*:*:*:*:*:*", "matchCriteriaId": "BEDD36A8-E92E-433E-A63A-80DE5204D29B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4s_3.4.6s:*:*:*:*:*:*:*", "matchCriteriaId": "B92B67BE-FFB0-4621-B7DB-81B574734C13", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.0sg:*:*:*:*:*:*:*", "matchCriteriaId": "01851517-4ABD-4E4D-9A82-33DE7EDA323E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.1sg:*:*:*:*:*:*:*", "matchCriteriaId": "674C1E76-1C84-4595-97C2-B75D6656EDC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.2sg:*:*:*:*:*:*:*", "matchCriteriaId": "88DA0F1D-31AC-4E99-B268-7F8D62B525F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.3sg:*:*:*:*:*:*:*", "matchCriteriaId": "10205CB9-78AB-4AE5-9838-712F1B7A6DA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.4sg:*:*:*:*:*:*:*", "matchCriteriaId": "424C9ED4-D693-497F-A4BF-2DA878DC2F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.5sg:*:*:*:*:*:*:*", "matchCriteriaId": "A00F31FD-CCA2-4896-AFD1-324315B8A1DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.6sg:*:*:*:*:*:*:*", "matchCriteriaId": "91CBDE34-E903-42E7-8250-F9C464FF9358", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.7sg:*:*:*:*:*:*:*", "matchCriteriaId": "7085BDF4-E515-4A97-8537-F2DF7F0313B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "matchCriteriaId": "34C96C5E-C67E-42DB-A400-872C72723397", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "matchCriteriaId": "036EB6B4-3EBA-4AC2-A182-9402257E7D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "matchCriteriaId": "2AB451EE-C76B-405A-9AEF-28420E9D964D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "matchCriteriaId": "9D070F4E-0539-45C2-B5FC-486135DCA5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.0s:*:*:*:*:*:*:*", "matchCriteriaId": "D03DF484-5044-40A0-90D5-010A4EACB884", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.1s:*:*:*:*:*:*:*", "matchCriteriaId": "C06826A5-1E47-43F8-BA06-DCEE41B1D298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.2s:*:*:*:*:*:*:*", "matchCriteriaId": "EF975D9D-126B-4E0B-BA5E-7E4A429275F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "matchCriteriaId": "46D09504-050B-477B-A77C-DC6FB356573C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "matchCriteriaId": "E7515382-E7F8-4309-89F7-D2A0CDBCFE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "matchCriteriaId": "4849EC40-FC9C-48A6-B0E1-F084737DC860", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "matchCriteriaId": "1B217689-9550-4465-9252-95BB53B3165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.3e:*:*:*:*:*:*:*", "matchCriteriaId": "5B662063-15FE-46A0-97D5-A10A8C44D2A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.0s:*:*:*:*:*:*:*", "matchCriteriaId": "33FADC21-F6C7-4D97-94C7-3552C3A5830E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.1s:*:*:*:*:*:*:*", "matchCriteriaId": "39FA1C3D-01CB-4E26-9F81-6F53B6195083", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.2s:*:*:*:*:*:*:*", "matchCriteriaId": "65CB65CA-4427-491D-BB64-A4D9D9EAE8D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "matchCriteriaId": "B5141179-58CC-42CC-B7C3-881E452BAF0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "matchCriteriaId": "0F4F220A-ADA8-4D51-A41F-DC9607285940", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "matchCriteriaId": "21577E9B-D717-43EA-AB71-533BCDD1379D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.3e:*:*:*:*:*:*:*", "matchCriteriaId": "5925E09E-891F-468C-B7BA-42F2CC83003D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.0s:*:*:*:*:*:*:*", "matchCriteriaId": "E677D95D-14DC-475D-978D-6E2A11FD7F8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5CE969A4-9810-42DF-A92C-CD488CEB1150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2s:*:*:*:*:*:*:*", "matchCriteriaId": "C2CEB4AE-C963-4E8D-923D-8940E93BE51C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2ts:*:*:*:*:*:*:*", "matchCriteriaId": "61E4FE90-CADD-4A39-A343-8C688FA4EDE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.3s:*:*:*:*:*:*:*", "matchCriteriaId": "48F5CB41-DC88-42D0-A7AD-F8DAA5386554", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4as:*:*:*:*:*:*:*", "matchCriteriaId": "97399C68-252F-4B89-A20F-A15C5BC51DDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4s:*:*:*:*:*:*:*", "matchCriteriaId": "6B648A93-E55B-487F-B6EE-2E97ED21BED7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.5s:*:*:*:*:*:*:*", "matchCriteriaId": "287DE66C-0EA8-4404-A42E-11776B3D7852", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.6s:*:*:*:*:*:*:*", "matchCriteriaId": "8D3F59AE-7E69-4694-AFBF-CE278B3BE32F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.7s:*:*:*:*:*:*:*", "matchCriteriaId": "A95E7272-57D4-4DCC-A3B1-82C477439177", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.0e:*:*:*:*:*:*:*", "matchCriteriaId": "0FFE5D14-0382-4BEB-988C-AC9982F8798F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "7C380CD5-653F-44D9-AE61-576C4B5C50C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.0s:*:*:*:*:*:*:*", "matchCriteriaId": "532A0CC6-614F-4690-A845-E4CB2C05AEE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "ED4A9A0A-3DB5-4BE4-B6F7-3BE491C4F973", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.2s:*:*:*:*:*:*:*", "matchCriteriaId": "23A5201B-747B-4525-8707-F097051AD0A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0as:*:*:*:*:*:*:*", "matchCriteriaId": "3F66E1DA-94E4-4AEE-BCF6-022B8E966C65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0s:*:*:*:*:*:*:*", "matchCriteriaId": "43082336-50F9-49D2-91EF-823249F2366B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1as:*:*:*:*:*:*:*", "matchCriteriaId": "FBD67821-EEBE-49D4-8AAB-4FF81370A976", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "7F2B3E54-746F-48B7-8DA4-4827BC450841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "FE4657ED-003D-48C1-9744-56AA825C96AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.0s:*:*:*:*:*:*:*", "matchCriteriaId": "E659A9C2-4E00-45F3-8F70-D9E18CDEE8D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4B359E9A-65D2-447D-AA44-BEA158622923", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "B217F6BD-D867-459A-AC5E-760F0BD36602", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.2s:*:*:*:*:*:*:*", "matchCriteriaId": "8E1B040D-CE1A-41A3-B0E9-1AA0CFC29899", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.3s:*:*:*:*:*:*:*", "matchCriteriaId": "C2CE31EB-5B95-49EC-8955-0D47DDA344CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.4s:*:*:*:*:*:*:*", "matchCriteriaId": "FD279792-84E4-4E9C-9DBD-2E0689279981", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.5s:*:*:*:*:*:*:*", "matchCriteriaId": "67CF54E1-2890-4F70-81A1-04AFB98CC2BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.6s:*:*:*:*:*:*:*", "matchCriteriaId": "137FCB00-9FD5-4C45-9DE4-EC4BB2679049", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "186A4D4A-5977-45BC-A054-72B20FA574FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4DEF72D7-D889-4197-8469-A849050DE808", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.2s:*:*:*:*:*:*:*", "matchCriteriaId": "737754AA-C961-433E-B9D0-7C7ED0310F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.3s:*:*:*:*:*:*:*", "matchCriteriaId": "AFCFC44D-F618-457B-BD53-F09224F1C599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.4s:*:*:*:*:*:*:*", "matchCriteriaId": "8BC5C495-4CFE-4126-A358-5E4B40D17CC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.0s:*:*:*:*:*:*:*", "matchCriteriaId": "2C2BB58F-437A-4051-8FC4-C16CFD99AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "348B6EB5-4DCF-41EA-BD36-C2A150F0F55C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "588F5074-C8F3-4D62-89BF-EE0E3945921E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "42D06EFA-5E74-4868-99DE-81278EA12119", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.4s:*:*:*:*:*:*:*", "matchCriteriaId": "7F16B0E5-30F9-4C2A-A492-F0EF522843A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*", "matchCriteriaId": "73D0F3A6-14D7-4E83-A2E2-2D0FD545DD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*", "matchCriteriaId": "663B2239-BC08-4C0C-A16C-FA7CFD0B1F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*", "matchCriteriaId": "27806BF7-0971-4F71-A0CC-A9FADEF40F22", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*", "matchCriteriaId": "B6D9A836-B48E-4961-B51C-2014D2859922", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*", "matchCriteriaId": "AF0A7ED7-901B-4382-8666-E65A6880C756", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*", "matchCriteriaId": "DC8FBD67-6D74-44EB-A86D-DD8C98DA4998", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*", "matchCriteriaId": "42425169-F2EE-4157-9AA6-CF1B4FD12B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.0s:*:*:*:*:*:*:*", "matchCriteriaId": "3E1BE381-4C2A-45B1-9647-FB1581BF687A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.1s:*:*:*:*:*:*:*", "matchCriteriaId": "398B04EF-01AD-4C91-B141-0266886AEED2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.2s:*:*:*:*:*:*:*", "matchCriteriaId": "F103A8AB-E32B-487D-9640-5CBB33E0FF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.3s:*:*:*:*:*:*:*", "matchCriteriaId": "FDA1DC5E-8504-4617-A1FC-86B3F912D556", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.0s:*:*:*:*:*:*:*", "matchCriteriaId": "26E62379-6C6E-4B50-97FF-6183F048750F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1cs:*:*:*:*:*:*:*", "matchCriteriaId": "6BEB3538-C2E0-4C44-ACE2-A022A118105F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1s:*:*:*:*:*:*:*", "matchCriteriaId": "FD1C0761-BC14-4FD7-B852-88EAB4E78F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.2s:*:*:*:*:*:*:*", "matchCriteriaId": "D9C5187C-C7E0-4446-B528-C5DE1AAB90ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0cs:*:*:*:*:*:*:*", "matchCriteriaId": "70C6DF0C-DC72-43FD-AD44-563075885D7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6CB7CB45-0D3C-450F-A4F4-048D4266693B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1as:*:*:*:*:*:*:*", "matchCriteriaId": "ACDEE8CE-B4E5-4E2F-81D9-3CCECAB234E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1s:*:*:*:*:*:*:*", "matchCriteriaId": "13282A28-8990-4585-93E4-38384E1D174D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17s_3.17.0s:*:*:*:*:*:*:*", "matchCriteriaId": "749C67DC-E456-4230-A011-98E1E24BC1BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:lenovo:thinkcentre_e75s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AB40F09-336C-4FBB-9A58-9B4033FCE7B1", "versionEndExcluding": "m16kt61a", "vulnerable": true }, { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8ACF6-2BDF-49C2-B92F-2207D83664BF", "versionEndExcluding": "2017-01-06", "vulnerable": true }, { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IKEv2 implementation in Cisco IOS 15.0 through 15.6 and IOS XE 3.3 through 3.17 allows remote attackers to cause a denial of service (device reload) via fragmented packets, aka Bug ID CSCux38417." }, { "lang": "es", "value": "La implementaci\u00f3n de IKEv2 en Cisco IOS hasta la versi\u00f3n 15.6 y IOS XE 3.3 hasta la versi\u00f3n 3.17 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de paquetes fragmentados, tambi\u00e9n conocido como Bug ID CSCux38417." } ], "id": "CVE-2016-1344", "lastModified": "2024-11-21T02:46:13.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-26T01:59:01.247", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2" }, { "source": "ykramarz@cisco.com", "url": "http://www.securityfocus.com/bid/85311" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035382" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-ios-ikev2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/85311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035382" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IPv4 Forwarding feature in Sun Solaris 10 and OpenSolaris snv_47 through snv_82, with certain patches installed, allows remote attackers to cause a denial of service (panic) via unknown vectors that trigger a NULL pointer dereference." }, { "lang": "es", "value": "La caracter\u00edstica IPv4 Forwarding en Sun Solaris v10 y OpenSolaris desde snv_47 hasta snv_82, con ciertos parches instalados, permite a atacantes remotos producir una denegacion de servicio (p\u00e1nico) a trav\u00e9s de vectores desconocidos que disparan una referencia a puntero nula." } ], "evaluatorComment": "Per http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1\r\n\r\n\"Note 3: A system is only affected by this issue if it is configured to use IPv4, has a network route with a gateway of 127.0.0.1, and the route does not have the blackhole flag set.\"", "id": "CVE-2008-5661", "lastModified": "2024-11-21T00:54:34.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-17T20:30:01.077", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33148" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32861" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021413" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241126-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32861" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47378" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:x86:*:*:*:*:*", "matchCriteriaId": "28AC2702-9612-427E-90FC-F513F2C4A8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:x86:*:*:*:*:*", "matchCriteriaId": "458C52F5-B585-4F1D-AFBC-D5F0D6FD53AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:x86:*:*:*:*:*", "matchCriteriaId": "10888953-CE3A-43D5-B711-97B504E54898", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:x86:*:*:*:*:*", "matchCriteriaId": "067070D2-CF64-4E25-BCB0-7E431EF9A691", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:x86:*:*:*:*:*", "matchCriteriaId": "53C4ABBC-11B7-425F-8A8E-C8616FE947C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:x86:*:*:*:*:*", "matchCriteriaId": "E5596FE1-CDFB-4225-A6BA-4B175E5C7B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_131:*:x86:*:*:*:*:*", "matchCriteriaId": "219D6141-0DC5-4151-A622-8BBB8F645CB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_132:*:x86:*:*:*:*:*", "matchCriteriaId": "B90FEC88-33C8-4609-B24A-A6D46A620429", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_133:*:x86:*:*:*:*:*", "matchCriteriaId": "6F85B7A3-1F3F-432C-BF9E-029391F854DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ucode_ioctl function in intel/io/ucode_drv.c in Sun Solaris 10 and OpenSolaris snv_69 through snv_133, when running on x86 architectures, allows local users to cause a denial of service (panic) via a request with a 0 size value to the UCODE_GET_VERSION IOCTL, which triggers a NULL pointer dereference in the ucode_get_rev function, related to retrieval of the microcode revision." }, { "lang": "es", "value": "La funci\u00f3n ucode_ioctl en intel/io/ucode_drv.c en Sun Solaris v10 y OpenSolaris desde snv_69 hasta snv_133, cuando es ejecutado sobre arquitecturas x86, permite a usuarios locales producir una denegaci\u00f3n de servicio (panic) a trav\u00e9s de una petici\u00f3n con un valor de tama\u00f1o 0 al IOCTL UCODE_GET_VERSION el cual inicia una desreferencia a un puntero nulo en la funci\u00f3n ucode_get_rev, relacionado con el arreglo en la revisi\u00f3n de microc\u00f3digo." } ], "id": "CVE-2010-0453", "lastModified": "2024-11-21T01:12:14.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-02-03T18:30:00.843", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/62046" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38452" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275910-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021799.1-1" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/509276/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/38016" }, { "source": "cve@mitre.org", "url": "http://www.trapkit.de/advisories/TKADV2010-001.txt" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0270" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55991" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6959" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/62046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/38452" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-143913-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275910-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021799.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/509276/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/38016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trapkit.de/advisories/TKADV2010-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/0270" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55991" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6959" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * | |
sun | opensolaris | build_snv_01 | |
sun | opensolaris | build_snv_02 | |
sun | opensolaris | build_snv_13 | |
sun | opensolaris | build_snv_19 | |
sun | opensolaris | build_snv_22 | |
sun | opensolaris | build_snv_39 | |
sun | opensolaris | build_snv_47 | |
sun | opensolaris | build_snv_59 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_79b | |
sun | opensolaris | build_snv_87 | |
sun | opensolaris | build_snv_88 | |
sun | solaris | 8 | |
sun | solaris | 8 | |
sun | solaris | 9 | |
sun | solaris | 9 | |
sun | solaris | 10 | |
sun | solaris | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9E5D517-7116-44E7-8A1E-470D206DE281", "versionEndIncluding": "build_snv_89", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "65C717D1-2192-415E-AF6F-7F9619A3C98A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "56451D1E-E5F2-473E-8995-94890AD72685", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "10F2BBC6-DF15-4DEF-AACF-6F570A23733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "32C315C7-9204-40DB-9730-4138069679CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "A19A54E9-403E-4051-A120-D588BE399F4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "4F44E7B9-1441-474D-9DB8-EAD37F79B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "B633EB48-E66F-4077-9951-31B19B629CE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "F1D97BFB-F05B-487E-8AE8-BE73FDD92FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BFE03-135B-4E3E-B993-7C37C0EF2286", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_79b:*:*:*:*:*:*:*", "matchCriteriaId": "4EDBBB71-6159-409F-B2D8-9341BA599409", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_87:*:*:*:*:*:*:*", "matchCriteriaId": "A13C5C92-C568-4083-A9BA-46992CBC8A79", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_88:*:*:*:*:*:*:*", "matchCriteriaId": "86003B47-A3DF-4119-85ED-FEEAB4F4F034", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The kernel in Sun Solaris 8 through 10 and OpenSolaris before snv_90 allows local users to bypass chroot, zones, and the Solaris Trusted Extensions multi-level security policy, and establish a covert communication channel, via unspecified vectors involving system calls." }, { "lang": "es", "value": "El n\u00facleo de Sun Solaris 8 hasta 10 y OpenSolaris anterior a snv_90, permite a usuarios locales evitar chroot, zones y la pol\u00edtica de seguridad multi nivel de Solaris Trusted Extensions, y establecer un canal de comunicaci\u00f3n encubierto, a trav\u00e9s de vectores no especificados que incluyen llamadas al sistema." } ], "id": "CVE-2008-3875", "lastModified": "2024-11-21T00:50:19.720", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-09-02T14:24:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31667" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30880" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020780" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2460" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44753" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240706-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5453" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The sockfs module in the kernel in Sun Solaris 10 and OpenSolaris snv_41 through snv_122, when Network Cache Accelerator (NCA) logging is enabled, allows remote attackers to cause a denial of service (panic) via unspecified web-server traffic that triggers a NULL pointer dereference in the nl7c_http_log function, related to \"improper http response handling.\"" }, { "lang": "es", "value": "El m\u00f3dulo sockfs del kernel de Sun Solaris 10 y OpenSolaris snv_41 a snv_122, cuando se habilita el registro del Acelerador de cache de red(NCA), permite a atacantes remotos provocar una denegaci\u00f3n de servicio (mediante un panic del kernel) a trav\u00e9s de tr\u00e1fico del servidor web no especificado que genera una desreferencia a un puntero nulo en la funci\u00f3n nl7c_http_log, relacionados con un \"manejo inadecuado de una respuesta HTTP.\"" } ], "id": "CVE-2009-3000", "lastModified": "2024-11-21T01:06:16.500", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-28T15:30:00.657", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141690-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265888-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_124 | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Unified Communications Manager (aka CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1), and 11.0(1.10000.10); Unified Communications Manager IM \u0026 Presence Service 10.5(2); Unified Contact Center Express 11.0(1); and Unity Connection 10.5(2) store a cleartext encryption key, which allows local users to obtain sensitive information via unspecified vectors, aka Bug ID CSCuv85958." }, { "lang": "es", "value": "Cisco Unified Communications Manager (tambi\u00e9n conocido como CallManager) 9.1(2.10000.28), 10.5(2.10000.5), 10.5(2.12901.1) y 11.0(1.10000.10); Unified Communications Manager IM \u0026 Presence Service 10.5(2); Unified Contact Center Express 11.0(1); y Unity Connection 10.5(2) almacena una clave de cifrado en texto plano, que permite a usuarios locales obtener informaci\u00f3n sensible a trav\u00e9s de vectores no especificados, tambi\u00e9n conocido como Bug ID CSCuv85958." } ], "id": "CVE-2016-1319", "lastModified": "2024-11-21T02:46:10.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-02-09T03:59:03.320", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034958" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034959" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034960" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160208-ucm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034958" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034959" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034960" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun OpenSolaris snv_100 through snv_101 allows local users, with privileges in a non-global zone, to execute arbitrary code in the global zone when a global-zone user is using mdb on a non-global zone process." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Sun OpenSolaris desde la version snv_100 hasta la snv_101 que permite a usuarios locales, con privilegios en una \"non-global zone\" (zona no global), ejecutar c\u00f3digo de su elecci\u00f3n en una \"global zone\" (zona global) cuando un usuario de \"global-zone\" esta usando mdb o un proceso de \"non-global zone\"." } ], "id": "CVE-2009-1170", "lastModified": "2024-11-21T01:01:49.393", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-30T16:30:00.377", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34272" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021944" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0877" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255608-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49468" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "5595B6BF-AB51-4BCB-A2D7-0E77DEAE22BE", "versionEndIncluding": "snv_120", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "C6D14446-9EFC-4C91-A313-5FB28E52A50B", "versionEndIncluding": "snv_120", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to fad_aupath structure members." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el subsistema Solaris Auditing en Sun Solaris v9 y v10 y OpenSolaris anteriores a snv_121, cuando los atributos extendidos de ficheros son utilizados, permite a usuarios locales producir una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores relacionados con los miembros estructurales fad_autpath." } ], "id": "CVE-2009-2596", "lastModified": "2024-11-21T01:05:15.393", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-27T14:30:00.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35980" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-39-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264428-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35787" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:x86:*:*:*:*:*", "matchCriteriaId": "28AC2702-9612-427E-90FC-F513F2C4A8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:x86:*:*:*:*:*", "matchCriteriaId": "458C52F5-B585-4F1D-AFBC-D5F0D6FD53AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:x86:*:*:*:*:*", "matchCriteriaId": "10888953-CE3A-43D5-B711-97B504E54898", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:x86:*:*:*:*:*", "matchCriteriaId": "067070D2-CF64-4E25-BCB0-7E431EF9A691", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:x86:*:*:*:*:*", "matchCriteriaId": "53C4ABBC-11B7-425F-8A8E-C8616FE947C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:x86:*:*:*:*:*", "matchCriteriaId": "E5596FE1-CDFB-4225-A6BA-4B175E5C7B36", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:sparc:*:*:*:*:*", "matchCriteriaId": "B9F20F1D-6414-42C4-83B6-2CC7DD91059C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:sparc:*:*:*:*:*", "matchCriteriaId": "6589F258-1D54-472E-B5FD-F7F8703BC39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E2C4610-422B-4668-9CF6-935F76718AF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:sparc:*:*:*:*:*", "matchCriteriaId": "B00E20B7-B37B-4E68-B8A0-BE1B8BEA890B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:sparc:*:*:*:*:*", "matchCriteriaId": "581BB048-E948-4832-A495-BBDCCFCC39F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:sparc:*:*:*:*:*", "matchCriteriaId": "D2688770-9F7F-4077-8B5F-4EE652DF332B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "hald in Sun OpenSolaris snv_51 through snv_130 does not have the proc_audit privilege during unspecified attempts to write to the auditing log, which makes it easier for physically proximate attackers to avoid detection of changes to the set of connected hardware devices supporting the Hardware Abstraction Layer (HAL) specification." }, { "lang": "es", "value": "hald en Sun OpenSolaris snv_51 hasta snv_130, proc_audit no tiene privilegios durante intentos sin especificar de escritura en la auditor\u00eda de log, lo que hace m\u00e1s f\u00e1cil para los atacantes f\u00edsicamente pr\u00f3ximos evitar la detecci\u00f3n de cambios en el conjunto de dispositivos hardware conectados que soportan la especificaci\u00f3n de la capa de abstracci\u00f3n hardware (HAL)." } ], "id": "CVE-2010-0271", "lastModified": "2024-11-21T01:11:52.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-01-08T17:30:02.363", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/37656" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023416" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2010/0076" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274830-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/0076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55461" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in auditconfig in Sun Solaris 8, 9, 10, and OpenSolaris snv_01 through snv_58, when Solaris Auditing is enabled, allows local users with an RBAC execution profile for auditconfig to gain privileges via unknown attack vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificadar en auditconfig en Sun Solaris v8, v9, v10 y OpenSolaris snv_01 hasta snv_58, cuando auditor\u00eda de Solaris est\u00e1 activada, permite a los usuarios locales con un perfil de ejecuci\u00f3n RBAC para auditconfig obtener privilegios a trav\u00e9s de vectores de ataque desconocidos." } ], "id": "CVE-2009-2430", "lastModified": "2024-11-21T01:04:51.197", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-10T17:30:00.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35580" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262088-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35501" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in lpadmin in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to enumeration of \"wrong printers,\" aka a \"Temporary file vulnerability.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en lpadmin en Sun Solaris v10 y OpenSolaris snv_61 hasta snv_106, permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados, relacionados con enumeraci\u00f3n de \"impresiones err\u00f3neas\", tambi\u00e9n llamado \"Vulnerabilidad de ficheros temporales\".\r\n" } ], "id": "CVE-2009-0167", "lastModified": "2024-11-21T00:59:15.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-16T21:30:03.483", "references": [ { "source": "cve@mitre.org", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33488" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33705" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33269" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021601" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6175" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "A38B7292-65AC-47DE-B360-6A6A4B145B9B", "versionEndIncluding": "snv_93", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "6E360011-C02E-44A9-B771-EEC0699BFB70", "versionEndIncluding": "snv_93", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allows local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors involving the time at which control is transferred from a caller to a door server." }, { "lang": "es", "value": "Condici\u00f3n de carrera en el subsistema Doors en el kernel en Sun Solaris v8 hasta v10, y OpenSolaris anterior a snv_94, permite a los usuarios locales causar una denegaci\u00f3n de servicio (cuelgue del proceso) o posiblemente evitar los permisos del archivo o ganar privilegios kernel-context, a trav\u00e9s de vectores que implican en el tiempo en que el control transfiere desde un usuario llamador a la puerta de servidor." } ], "id": "CVE-2009-0875", "lastModified": "2024-11-21T01:01:07.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-12T15:20:49.877", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/52561" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34227" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34375" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34081" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021840" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/52561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0766" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "CA715852-C3CF-4BC5-B4F8-E4C07AA4E920", "versionEndIncluding": "snv_99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "E15C0530-3DB0-437D-8503-531125CF219F", "versionEndIncluding": "snv_99", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "libike in Sun Solaris 9 and 10, and OpenSolaris before snv_100, does not properly check packets, which allows remote attackers to cause a denial of service (in.iked daemon crash) via an unspecified IKE packet, a different vulnerability than CVE-2007-2989." }, { "lang": "es", "value": "libike en Sun Solaris v9 y v10, y OpenSolaris anteriores a snv_100, no chequean los paquetes de forma apropiada, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio in.iked) a trav\u00e9s de paquetes IKE no especificados, es una vulnerabilidad distinta a CVE-2007-2989" } ], "id": "CVE-2009-0267", "lastModified": "2024-11-21T00:59:29.200", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-26T15:30:04.937", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33702" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33407" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48178" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-032.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "20F63AA6-4323-42C1-918D-181E70F846D0", "versionEndIncluding": "snv_109", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "FE60E1CB-D2BD-4FE1-97F9-15D702729772", "versionEndIncluding": "snv_109", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) sendfile and (2) sendfilev functions in Sun Solaris 8 through 10, and OpenSolaris before snv_110, allow local users to cause a denial of service (panic) via vectors related to vnode function calls." }, { "lang": "es", "value": "Las funciones (1) sendfile y (2) sendfilev en Sun Solaris 8 a10 y OpenSolaris en versiones anteriores a snv_110, permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores relacionados con llamadas a funciones vnode." } ], "id": "CVE-2009-2912", "lastModified": "2024-11-21T01:06:02.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-21T11:02:42.047", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36400" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36083" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2316" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127721-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258588-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020445.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5692" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_122 | |
sun | opensolaris | snv_123 | |
sun | opensolaris | snv_124 | |
sun | opensolaris | snv_125 | |
sun | opensolaris | snv_126 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:*:*:*:*:*:*", "matchCriteriaId": "A843E5E4-E53E-484B-8A86-14DD2DA10943", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:*:*:*:*:*:*", "matchCriteriaId": "81199A81-CAD2-4375-8C3B-2638D007E4FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:*:*:*:*:*:*", "matchCriteriaId": "B2BFC95D-3E59-4EF4-915A-14696072C8A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:*:*:*:*:*:*", "matchCriteriaId": "FDE86EE0-418E-4133-8F4B-03761F9EE0DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:*:*:*:*:*:*", "matchCriteriaId": "866FF3B9-465E-4120-A2B8-089023BA3539", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:*:*:*:*:*:*", "matchCriteriaId": "49D264BD-B5F4-4B50-8A93-F2D71CF8CE27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:*:*:*:*:*:*", "matchCriteriaId": "7CF2D6FB-87CF-436D-9B45-FA83F084220D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:*:*:*:*:*:*", "matchCriteriaId": "542FFD48-9906-4409-8A5B-A749FED207AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:*:*:*:*:*:*", "matchCriteriaId": "270BD07B-FA0D-486E-A7C7-9BACF13F0BC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:*:*:*:*:*:*", "matchCriteriaId": "7AC90882-18E3-4634-B76C-4B438BF703A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:*:*:*:*:*:*", "matchCriteriaId": "07D0C227-0AB1-4368-B1B5-E5711CD76BAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:*:*:*:*:*:*", "matchCriteriaId": "9E254E8E-8174-4DB2-AE6F-99733777E684", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:*:*:*:*:*:*", "matchCriteriaId": "B1FDE7F1-5EE4-4059-962C-19578EACE613", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:*:*:*:*:*:*", "matchCriteriaId": "B37FAC5F-7C26-4326-B294-FC4EF89DFF24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:*:*:*:*:*:*", "matchCriteriaId": "D4CC63C2-6030-4CE0-B119-9BA7F8F99112", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:*:*:*:*:*:*", "matchCriteriaId": "ED73BE2C-8657-4377-9C4F-9177F4DE3DE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:*:*:*:*:*:*", "matchCriteriaId": "3B0BA77C-64A0-4102-A510-8DE6C7ED119E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:*:*:*:*:*:*", "matchCriteriaId": "57C0E0C9-7E78-414F-B59A-979C2A1F020F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:*:*:*:*:*:*", "matchCriteriaId": "7A840894-FD5C-457F-AB03-243C4BEC0463", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:*:*:*:*:*:*", "matchCriteriaId": "1B9D018D-64DB-44F6-A60B-5B7D07718324", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:*:*:*:*:*:*", "matchCriteriaId": "164765D9-8D3E-4392-911C-4A176A6E648B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in Solaris TCP sockets in Sun OpenSolaris snv_106 through snv_126 allows local users to cause a denial of service (kernel memory consumption) via unspecified vectors involving tcp_sendmsg processing \"ancillary data.\"" }, { "lang": "es", "value": "Fallo de memoria en Solaris TCP sockets en Sun OpenSolaris snv_106 a snv_126 permite a usuarios locales provocar una denegaci\u00f3n de servicio (consumo de memoria del kernel) mediante vectores no especificados que involucran el procesamiento tcp_sendmsg de \"datos auxiliares\"." } ], "id": "CVE-2009-3937", "lastModified": "2024-11-21T01:08:33.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-13T16:30:00.267", "references": [ { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36992" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023162" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266488-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-68-nv_osol0906u5-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36992" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3213" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:telepresence_server_7010:-:*:*:*:*:*:*:*", "matchCriteriaId": "983E3CC5-7B3A-467A-A482-0D19792CB55E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_server_mse_8710:-:*:*:*:*:*:*:*", "matchCriteriaId": "411829A8-56C6-4851-8063-97F03C7B66B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_310:-:*:*:*:*:*:*:*", "matchCriteriaId": "51463F95-8A40-47CC-A0FD-B8F0ED16C39F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_320:-:*:*:*:*:*:*:*", "matchCriteriaId": "7792A73D-C38F-44E6-A660-6CDB0955EC69", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_server_on_multiparty_media_820:-:*:*:*:*:*:*:*", "matchCriteriaId": "242B17EF-773A-4629-80AC-D3B4E476B56F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:telepresence_server_on_virtual_machine:-:*:*:*:*:*:*:*", "matchCriteriaId": "18C16ABE-9BA2-4852-9B12-70BA6A1D50C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco TelePresence Server 4.1(2.29) through 4.2(4.17) on 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320, and 820; and Virtual Machine (VM) devices allows remote attackers to cause a denial of service (memory consumption or device reload) via crafted HTTP requests that are not followed by an unspecified negotiation, aka Bug ID CSCuv47565." }, { "lang": "es", "value": "Cisco TelePresence Server 4.1(2.29) hasta la versi\u00f3n 4.2(4.17) sobre dispositivos 7010; Mobility Services Engine (MSE) 8710; Multiparty Media 310, 320 y 820; y Virtual Machine (VM) permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de memoria o recarga de dispositivo) a trav\u00e9s de peticiones HTTP que no van seguidas de una negociaci\u00f3n no especificada, tambi\u00e9n conocido como Bug ID CSCuv47565." } ], "id": "CVE-2015-6313", "lastModified": "2024-11-21T02:34:45.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-06T23:59:01.283", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-cts1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035501" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | evolved_programmable_network_manager | 1.2.0 | |
cisco | prime_infrastructure | 1.2 | |
cisco | prime_infrastructure | 1.2.0.103 | |
cisco | prime_infrastructure | 1.2.1 | |
cisco | prime_infrastructure | 1.3 | |
cisco | prime_infrastructure | 1.3.0.20 | |
cisco | prime_infrastructure | 1.4 | |
cisco | prime_infrastructure | 1.4.0.45 | |
cisco | prime_infrastructure | 1.4.1 | |
cisco | prime_infrastructure | 1.4.2 | |
cisco | prime_infrastructure | 2.0 | |
cisco | prime_infrastructure | 2.1.0 | |
cisco | prime_infrastructure | 2.2 | |
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C057764-0A1B-41A9-A21B-F665480145AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA72A91C-0E65-420A-9DBE-3E0853EDB7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*", "matchCriteriaId": "B257E2F8-30EB-4BCC-8ACF-35DF73107AAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "E78D776C-AA8C-471D-A0C0-02428FA07A29", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9D3206E7-DC91-4861-AD32-46DA82509D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*", "matchCriteriaId": "1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACB00E7-41E3-4221-8400-A279A75FD355", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "853315C7-01A7-4E83-9CBB-D45F6B5C4664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB157A80-3A03-4B8D-9B20-C456A953CF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7678B118-E00C-4B1E-8B40-D3233DE3615C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "56394A07-6D74-4588-8C05-DE04959F7FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allow remote attackers to execute arbitrary code via crafted deserialized data in an HTTP POST request, aka Bug ID CSCuw03192." }, { "lang": "es", "value": "Cisco Prime Infrastructure 1.2.0 hasta la versi\u00f3n 2.2(2) y Cisco Evolved Programmable Network Manager (EPNM) 1.2 permiten a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de datos deserializados manipulados en una petici\u00f3n HTTP POST, tambi\u00e9n conocido como Bug ID CSCuw03192." } ], "id": "CVE-2016-1291", "lastModified": "2024-11-21T02:46:07.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-06T23:59:11.847", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035497" }, { "source": "ykramarz@cisco.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://blogs.securiteam.com/index.php/archives/2727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-remcode" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035497" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://blogs.securiteam.com/index.php/archives/2727" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "C8ADBF33-5D95-41DA-84D2-F7E2DAEF9B09", "versionEndIncluding": "snv_87", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "1A4BC7BD-80A6-4025-815A-CA187DAA7502", "versionEndIncluding": "snv_87", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "86AC01EC-1EC1-428F-B7A4-3D5582AD2C52", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:*:*:*:*:*:*", "matchCriteriaId": "953C1410-DB77-4250-B1DF-364FCAFDA2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:*:*:*:*:*:*", "matchCriteriaId": "9FD5C5C6-0047-4261-AC29-A3BDF5287C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:*:*:*:*:*:*", "matchCriteriaId": "F428B518-6D1A-4F1A-A62C-44CC8CFDF3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:*:*:*:*:*:*", "matchCriteriaId": "65A0F545-87B5-4733-8222-A99D2C968C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "E9206F3B-8360-42D4-A567-EE2C57F3C2F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:*:*:*:*:*:*", "matchCriteriaId": "D255FFED-0229-4336-AED4-B7D6E5746F54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:*:*:*:*:*:*", "matchCriteriaId": "D7721527-B8D5-4346-B4DC-08D09AAC9E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "CAEA2E4D-49CB-4696-B878-882468340DAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:*:*:*:*:*:*", "matchCriteriaId": "0D86A5C5-5584-428A-88B1-CD3EE634FF8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:*:*:*:*:*:*", "matchCriteriaId": "86330112-84C7-457C-A7B3-619AC189D593", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:*:*:*:*:*:*", "matchCriteriaId": "0F3B0C6E-23A5-4226-BB22-7A8470DC3724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:*:*:*:*:*:*", "matchCriteriaId": "FB311723-F2F3-4C85-831C-E3E2CC19703C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:*:*:*:*:*:*", "matchCriteriaId": "416918A4-F37E-445E-B58F-7D4B1B90D0CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:*:*:*:*:*:*", "matchCriteriaId": "5B10A4DE-2FAD-4ACA-8253-4370A274181D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:*:*:*:*:*:*", "matchCriteriaId": "4DABACD4-EDD5-4BAA-AB12-3AC1A840E7D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:*:*:*:*:*:*", "matchCriteriaId": "77CF9CE4-3FF6-427D-87B7-61581FBCAFE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:*:*:*:*:*:*", "matchCriteriaId": "5F614E40-6C58-48E2-803D-AEDB03C70810", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:*:*:*:*:*:*", "matchCriteriaId": "EDB8A628-4BA9-41EF-B336-D5DB21896494", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:*:*:*:*:*:*", "matchCriteriaId": "C5197527-068E-4D9B-BDDC-453553649440", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:*:*:*:*:*:*", "matchCriteriaId": "2163BC71-6BA6-4E5F-A193-9DB1E533E06B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:*:*:*:*:*:*", "matchCriteriaId": "8F58CF3B-3216-456C-B15A-B84A547A7A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:*:*:*:*:*:*", "matchCriteriaId": "549CB843-1C1A-4BD2-AA9D-A23EC0DAF413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:*:*:*:*:*:*", "matchCriteriaId": "26F3057D-3B2F-4FCD-80D2-DD0A6AE60657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:*:*:*:*:*:*", "matchCriteriaId": "B311263F-F3E2-4AE3-81A0-26516605E74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:*:*:*:*:*:*", "matchCriteriaId": "C6B920FE-4D5C-49D3-BC3B-C519A368F127", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:*:*:*:*:*:*", "matchCriteriaId": "5FE64FFA-2F99-4980-9F8B-16F30314039F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:*:*:*:*:*:*", "matchCriteriaId": "5F7055FB-744F-4400-84DC-628A962A721A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:*:*:*:*:*:*", "matchCriteriaId": "CCEB7375-7C2C-4A7C-BC46-552CBC16E8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFS module in the kernel in Sun Solaris 10 and OpenSolaris snv_59 through snv_87, when configured as an NFS server without the nodevices option, allows local users to cause a denial of service (panic) via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el m\u00f3dulo NFS del kernel de Sun Solaris 10 y OpenSolaris de snv_59 a snv_87, cuando est\u00e1 configurado como servidor NFS si la opci\u00f3n nodevices, permite a usuarios locales provocar una denegaci\u00f3n de servicio (p\u00e1nico) mediante vectores no especificados." } ], "id": "CVE-2008-3839", "lastModified": "2024-11-21T00:50:14.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-27T20:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31598" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30810" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020751" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2425" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241066-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-369.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44631" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.3xo_3.3.0xo | |
cisco | ios_xe | 3.3xo_3.3.1xo | |
cisco | ios_xe | 3.3xo_3.3.2xo | |
cisco | ios_xe | 3.5e_3.5.0e | |
cisco | ios_xe | 3.5e_3.5.1e | |
cisco | ios_xe | 3.5e_3.5.2e | |
cisco | ios_xe | 3.5e_3.5.3e | |
cisco | ios_xe | 3.5s_3.5.0s | |
cisco | ios_xe | 3.5s_3.5.1s | |
cisco | ios_xe | 3.5s_3.5.2s | |
cisco | ios_xe | 3.6e_3.6.0e | |
cisco | ios_xe | 3.6e_3.6.1e | |
cisco | ios_xe | 3.6e_3.6.2ae | |
cisco | ios_xe | 3.6e_3.6.2e | |
cisco | ios_xe | 3.6e_3.6.3e | |
cisco | ios_xe | 3.6s_3.6.0s | |
cisco | ios_xe | 3.6s_3.6.1s | |
cisco | ios_xe | 3.6s_3.6.2s | |
cisco | ios_xe | 3.7e_3.7.0e | |
cisco | ios_xe | 3.7e_3.7.1e | |
cisco | ios_xe | 3.7e_3.7.2e | |
cisco | ios_xe | 3.7s_3.7.0s | |
cisco | ios_xe | 3.7s_3.7.1s | |
cisco | ios_xe | 3.7s_3.7.2s | |
cisco | ios_xe | 3.7s_3.7.2ts | |
cisco | ios_xe | 3.7s_3.7.3s | |
cisco | ios_xe | 3.7s_3.7.4as | |
cisco | ios_xe | 3.7s_3.7.4s | |
cisco | ios_xe | 3.7s_3.7.5s | |
cisco | ios_xe | 3.7s_3.7.6s | |
cisco | ios_xe | 3.7s_3.7.7s | |
cisco | ios_xe | 3.8e_3.8.0e | |
cisco | ios_xe | 3.8s_3.8.0s | |
cisco | ios_xe | 3.8s_3.8.1s | |
cisco | ios_xe | 3.8s_3.8.2s | |
cisco | ios_xe | 3.9s_3.9.0as | |
cisco | ios_xe | 3.9s_3.9.0s | |
cisco | ios_xe | 3.9s_3.9.1as | |
cisco | ios_xe | 3.9s_3.9.1s | |
cisco | ios_xe | 3.9s_3.9.2s | |
cisco | ios_xe | 3.10s_3.10.0s | |
cisco | ios_xe | 3.10s_3.10.1s | |
cisco | ios_xe | 3.10s_3.10.1xbs | |
cisco | ios_xe | 3.10s_3.10.2s | |
cisco | ios_xe | 3.10s_3.10.3s | |
cisco | ios_xe | 3.10s_3.10.4s | |
cisco | ios_xe | 3.10s_3.10.5s | |
cisco | ios_xe | 3.10s_3.10.6s | |
cisco | ios_xe | 3.11s_3.11.0s | |
cisco | ios_xe | 3.11s_3.11.1s | |
cisco | ios_xe | 3.11s_3.11.2s | |
cisco | ios_xe | 3.11s_3.11.3s | |
cisco | ios_xe | 3.11s_3.11.4s | |
cisco | ios_xe | 3.12s_3.12.0s | |
cisco | ios_xe | 3.12s_3.12.1s | |
cisco | ios_xe | 3.12s_3.12.2s | |
cisco | ios_xe | 3.12s_3.12.3s | |
cisco | ios_xe | 3.12s_3.12.4s | |
cisco | ios_xe | 3.13s_3.13.0as | |
cisco | ios_xe | 3.13s_3.13.0s | |
cisco | ios_xe | 3.13s_3.13.1s | |
cisco | ios_xe | 3.13s_3.13.2as | |
cisco | ios_xe | 3.13s_3.13.2s | |
cisco | ios_xe | 3.13s_3.13.3s | |
cisco | ios_xe | 3.13s_3.13.4s | |
cisco | ios_xe | 3.14s_3.14.0s | |
cisco | ios_xe | 3.14s_3.14.1s | |
cisco | ios_xe | 3.14s_3.14.2s | |
cisco | ios_xe | 3.14s_3.14.3s | |
cisco | ios_xe | 3.15s_3.15.0s | |
cisco | ios_xe | 3.15s_3.15.1cs | |
cisco | ios_xe | 3.15s_3.15.1s | |
cisco | ios_xe | 3.15s_3.15.2s | |
cisco | ios_xe | 3.16s_3.16.0cs | |
cisco | ios_xe | 3.16s_3.16.0s | |
cisco | ios_xe | 3.16s_3.16.1as | |
cisco | ios_xe | 3.16s_3.16.1s | |
netgear | jr6150_firmware | * | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "matchCriteriaId": "1048CA2D-FFA2-4D44-8F2E-3ECFD7A97E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "matchCriteriaId": "BFCA15E2-9FBC-49C7-BF47-7B749A11914B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "matchCriteriaId": "F01AADBF-D870-4B75-9C34-82B534995C47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "matchCriteriaId": "34C96C5E-C67E-42DB-A400-872C72723397", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "matchCriteriaId": "036EB6B4-3EBA-4AC2-A182-9402257E7D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "matchCriteriaId": "2AB451EE-C76B-405A-9AEF-28420E9D964D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "matchCriteriaId": "9D070F4E-0539-45C2-B5FC-486135DCA5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.0s:*:*:*:*:*:*:*", "matchCriteriaId": "D03DF484-5044-40A0-90D5-010A4EACB884", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.1s:*:*:*:*:*:*:*", "matchCriteriaId": "C06826A5-1E47-43F8-BA06-DCEE41B1D298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5s_3.5.2s:*:*:*:*:*:*:*", "matchCriteriaId": "EF975D9D-126B-4E0B-BA5E-7E4A429275F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "matchCriteriaId": "46D09504-050B-477B-A77C-DC6FB356573C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "matchCriteriaId": "E7515382-E7F8-4309-89F7-D2A0CDBCFE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "matchCriteriaId": "4849EC40-FC9C-48A6-B0E1-F084737DC860", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "matchCriteriaId": "1B217689-9550-4465-9252-95BB53B3165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.3e:*:*:*:*:*:*:*", "matchCriteriaId": "5B662063-15FE-46A0-97D5-A10A8C44D2A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.0s:*:*:*:*:*:*:*", "matchCriteriaId": "33FADC21-F6C7-4D97-94C7-3552C3A5830E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.1s:*:*:*:*:*:*:*", "matchCriteriaId": "39FA1C3D-01CB-4E26-9F81-6F53B6195083", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6s_3.6.2s:*:*:*:*:*:*:*", "matchCriteriaId": "65CB65CA-4427-491D-BB64-A4D9D9EAE8D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "matchCriteriaId": "B5141179-58CC-42CC-B7C3-881E452BAF0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "matchCriteriaId": "0F4F220A-ADA8-4D51-A41F-DC9607285940", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "matchCriteriaId": "21577E9B-D717-43EA-AB71-533BCDD1379D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.0s:*:*:*:*:*:*:*", "matchCriteriaId": "E677D95D-14DC-475D-978D-6E2A11FD7F8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5CE969A4-9810-42DF-A92C-CD488CEB1150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2s:*:*:*:*:*:*:*", "matchCriteriaId": "C2CEB4AE-C963-4E8D-923D-8940E93BE51C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.2ts:*:*:*:*:*:*:*", "matchCriteriaId": "61E4FE90-CADD-4A39-A343-8C688FA4EDE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.3s:*:*:*:*:*:*:*", "matchCriteriaId": "48F5CB41-DC88-42D0-A7AD-F8DAA5386554", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4as:*:*:*:*:*:*:*", "matchCriteriaId": "97399C68-252F-4B89-A20F-A15C5BC51DDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.4s:*:*:*:*:*:*:*", "matchCriteriaId": "6B648A93-E55B-487F-B6EE-2E97ED21BED7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.5s:*:*:*:*:*:*:*", "matchCriteriaId": "287DE66C-0EA8-4404-A42E-11776B3D7852", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.6s:*:*:*:*:*:*:*", "matchCriteriaId": "8D3F59AE-7E69-4694-AFBF-CE278B3BE32F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7s_3.7.7s:*:*:*:*:*:*:*", "matchCriteriaId": "A95E7272-57D4-4DCC-A3B1-82C477439177", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8e_3.8.0e:*:*:*:*:*:*:*", "matchCriteriaId": "0FFE5D14-0382-4BEB-988C-AC9982F8798F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.0s:*:*:*:*:*:*:*", "matchCriteriaId": "532A0CC6-614F-4690-A845-E4CB2C05AEE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "ED4A9A0A-3DB5-4BE4-B6F7-3BE491C4F973", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8s_3.8.2s:*:*:*:*:*:*:*", "matchCriteriaId": "23A5201B-747B-4525-8707-F097051AD0A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0as:*:*:*:*:*:*:*", "matchCriteriaId": "3F66E1DA-94E4-4AEE-BCF6-022B8E966C65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.0s:*:*:*:*:*:*:*", "matchCriteriaId": "43082336-50F9-49D2-91EF-823249F2366B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1as:*:*:*:*:*:*:*", "matchCriteriaId": "FBD67821-EEBE-49D4-8AAB-4FF81370A976", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "7F2B3E54-746F-48B7-8DA4-4827BC450841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9s_3.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "FE4657ED-003D-48C1-9744-56AA825C96AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.0s:*:*:*:*:*:*:*", "matchCriteriaId": "E659A9C2-4E00-45F3-8F70-D9E18CDEE8D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4B359E9A-65D2-447D-AA44-BEA158622923", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "B217F6BD-D867-459A-AC5E-760F0BD36602", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.2s:*:*:*:*:*:*:*", "matchCriteriaId": "8E1B040D-CE1A-41A3-B0E9-1AA0CFC29899", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.3s:*:*:*:*:*:*:*", "matchCriteriaId": "C2CE31EB-5B95-49EC-8955-0D47DDA344CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.4s:*:*:*:*:*:*:*", "matchCriteriaId": "FD279792-84E4-4E9C-9DBD-2E0689279981", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.5s:*:*:*:*:*:*:*", "matchCriteriaId": "67CF54E1-2890-4F70-81A1-04AFB98CC2BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10s_3.10.6s:*:*:*:*:*:*:*", "matchCriteriaId": "137FCB00-9FD5-4C45-9DE4-EC4BB2679049", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "186A4D4A-5977-45BC-A054-72B20FA574FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4DEF72D7-D889-4197-8469-A849050DE808", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.2s:*:*:*:*:*:*:*", "matchCriteriaId": "737754AA-C961-433E-B9D0-7C7ED0310F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.3s:*:*:*:*:*:*:*", "matchCriteriaId": "AFCFC44D-F618-457B-BD53-F09224F1C599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11s_3.11.4s:*:*:*:*:*:*:*", "matchCriteriaId": "8BC5C495-4CFE-4126-A358-5E4B40D17CC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.0s:*:*:*:*:*:*:*", "matchCriteriaId": "2C2BB58F-437A-4051-8FC4-C16CFD99AC12", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "348B6EB5-4DCF-41EA-BD36-C2A150F0F55C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "588F5074-C8F3-4D62-89BF-EE0E3945921E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "42D06EFA-5E74-4868-99DE-81278EA12119", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12s_3.12.4s:*:*:*:*:*:*:*", "matchCriteriaId": "7F16B0E5-30F9-4C2A-A492-F0EF522843A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0as:*:*:*:*:*:*:*", "matchCriteriaId": "73D0F3A6-14D7-4E83-A2E2-2D0FD545DD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.0s:*:*:*:*:*:*:*", "matchCriteriaId": "663B2239-BC08-4C0C-A16C-FA7CFD0B1F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.1s:*:*:*:*:*:*:*", "matchCriteriaId": "27806BF7-0971-4F71-A0CC-A9FADEF40F22", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2as:*:*:*:*:*:*:*", "matchCriteriaId": "B6D9A836-B48E-4961-B51C-2014D2859922", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.2s:*:*:*:*:*:*:*", "matchCriteriaId": "AF0A7ED7-901B-4382-8666-E65A6880C756", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.3s:*:*:*:*:*:*:*", "matchCriteriaId": "DC8FBD67-6D74-44EB-A86D-DD8C98DA4998", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13s_3.13.4s:*:*:*:*:*:*:*", "matchCriteriaId": "42425169-F2EE-4157-9AA6-CF1B4FD12B72", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.0s:*:*:*:*:*:*:*", "matchCriteriaId": "3E1BE381-4C2A-45B1-9647-FB1581BF687A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.1s:*:*:*:*:*:*:*", "matchCriteriaId": "398B04EF-01AD-4C91-B141-0266886AEED2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.2s:*:*:*:*:*:*:*", "matchCriteriaId": "F103A8AB-E32B-487D-9640-5CBB33E0FF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14s_3.14.3s:*:*:*:*:*:*:*", "matchCriteriaId": "FDA1DC5E-8504-4617-A1FC-86B3F912D556", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.0s:*:*:*:*:*:*:*", "matchCriteriaId": "26E62379-6C6E-4B50-97FF-6183F048750F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1cs:*:*:*:*:*:*:*", "matchCriteriaId": "6BEB3538-C2E0-4C44-ACE2-A022A118105F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.1s:*:*:*:*:*:*:*", "matchCriteriaId": "FD1C0761-BC14-4FD7-B852-88EAB4E78F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15s_3.15.2s:*:*:*:*:*:*:*", "matchCriteriaId": "D9C5187C-C7E0-4446-B528-C5DE1AAB90ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0cs:*:*:*:*:*:*:*", "matchCriteriaId": "70C6DF0C-DC72-43FD-AD44-563075885D7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6CB7CB45-0D3C-450F-A4F4-048D4266693B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1as:*:*:*:*:*:*:*", "matchCriteriaId": "ACDEE8CE-B4E5-4E2F-81D9-3CCECAB234E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16s_3.16.1s:*:*:*:*:*:*:*", "matchCriteriaId": "13282A28-8990-4585-93E4-38384E1D174D", "vulnerable": true }, { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8ACF6-2BDF-49C2-B92F-2207D83664BF", "versionEndExcluding": "2017-01-06", "vulnerable": true }, { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco IOS 15.0 through 15.5 and IOS XE 3.3 through 3.16 allow remote attackers to cause a denial of service (device reload) via a crafted DHCPv6 Relay message, aka Bug ID CSCus55821." }, { "lang": "es", "value": "Cisco IOS 15.0 hasta la versi\u00f3n 15.5 y IOS XE 3.3 hasta la versi\u00f3n 3.16 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de un mensaje DHCPv6 Relay manipulado, tambi\u00e9n conocido como Bug ID CSCus55821." } ], "id": "CVE-2016-1348", "lastModified": "2024-11-21T02:46:13.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-26T01:59:02.200", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035381" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-dhcpv6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035381" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The name service cache daemon (nscd) in Sun Solaris 10 and OpenSolaris snv_50 through snv_104 does not properly check permissions, which allows local users to gain privileges and obtain sensitive information via unspecified vectors." }, { "lang": "es", "value": "El Demonio de Cach\u00e9 del Servicio de Nombres (ncsd) en Sun Solaris 10 y OpenSolaris snv_50 hasta snv_104 no comprueba adecuadamente los permisos, esto permite a usuarios locales obtener privilegios e informaci\u00f3n sensible a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2008-5699", "lastModified": "2024-11-21T00:54:40.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-22T15:30:00.657", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/50934" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33218" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021477" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/32921" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/50934" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242006-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/32921" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1 | Patch, Vendor Advisory | |
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": false } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the (1) iscsiadm and (2) iscsitadm programs in Sun Solaris 10, and OpenSolaris snv_28 through snv_109, allow local users with certain RBAC execution profiles to gain privileges via unknown vectors related to the libima library." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades sin identificar en los programas (1) iscsiadm y (2) iscsitadm en Sun Solaris 10 y OpenSolaris snv_28 a la snv_109, permite a usuarios locales obtener privilegios a trav\u00e9s de vectores desconocidos relacionados con la biblioteca libima." } ], "id": "CVE-2009-3390", "lastModified": "2024-11-21T01:07:15.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-24T18:30:00.547", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119090-33-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261849-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "A38B7292-65AC-47DE-B360-6A6A4B145B9B", "versionEndIncluding": "snv_93", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "6E360011-C02E-44A9-B771-EEC0699BFB70", "versionEndIncluding": "snv_93", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the Doors subsystem in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_94, allow local users to cause a denial of service (process hang), or possibly bypass file permissions or gain kernel-context privileges, via vectors including ones related to (1) an argument handling deadlock in a door server and (2) watchpoint problems in the door_call function." }, { "lang": "es", "value": "Vulnerabilidades m\u00faltiples no especificadas en el subsistema Doors en el kernel en Sun Solaris v8 hasta v10, y OpenSolaris anteriores a snv_94, permite a los usuarios locales causar una denegaci\u00f3n de servicio (cuelgue del proceso), o posiblemente evitar los permisos del archivo o obtener privilegios kernel-context, a trav\u00e9s de vectores incluyendo los relativos a (1) argumento que maneja deadlook en una puerta de servidor (2) problemas watchpoint en la funci\u00f3n door_call." } ], "id": "CVE-2009-0874", "lastModified": "2024-11-21T01:01:07.307", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-12T15:20:49.813", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34227" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34375" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34081" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021840" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0766" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34227" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-61-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-242486-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-095.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0766" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E91702D-C83F-4B81-9E34-FF3ED6E4E842", "versionEndIncluding": "snv_87", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "C8ADBF33-5D95-41DA-84D2-F7E2DAEF9B09", "versionEndIncluding": "snv_87", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "1A4BC7BD-80A6-4025-815A-CA187DAA7502", "versionEndIncluding": "snv_87", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A5A38-4864-4AD0-A8BA-A472AE4D7557", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "184AB738-8A6A-4619-A630-890925530818", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:*:*:*:*:*:*", "matchCriteriaId": "A89BE592-11FD-46ED-B7F4-1930AAA5CCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:*:*:*:*:*:*", "matchCriteriaId": "A45820A6-277B-492C-9E05-210B16E6BD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:*:*:*:*:*:*", "matchCriteriaId": "A5E40865-9B44-4CB4-B2F0-13A8CA0AD38C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:*:*:*:*:*:*", "matchCriteriaId": "19094B1E-8496-4997-9AB1-A7F267DB1396", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:*:*:*:*:*:*", "matchCriteriaId": "899768FF-7BBD-4128-8AC4-EB62686618CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:*:*:*:*:*:*", "matchCriteriaId": "C0812CF1-08B3-4047-8B87-3B2D99D53AC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:*:*:*:*:*:*", "matchCriteriaId": "E1C7D0C8-898F-49DD-AB80-BF1EE3A7D1A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:*:*:*:*:*:*", "matchCriteriaId": "E20E2BEC-AFB9-4527-B18A-BB6FE087DE8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:*:*:*:*:*:*", "matchCriteriaId": "2483121B-6DAF-4367-8608-9E4BE25C263F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:*:*:*:*:*:*", "matchCriteriaId": "9228C3DC-CF09-45D9-8D60-7861D29AB298", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "97E622C2-5727-40F0-AE5D-4F21F8DA20B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:*:*:*:*:*:*", "matchCriteriaId": "D802C1F5-2ACC-46E1-B350-378CEEBDA2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:*:*:*:*:*:*", "matchCriteriaId": "40B6C721-3CED-46C3-9874-A6E985081C4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:*:*:*:*:*:*", "matchCriteriaId": "2065BBE3-F0F9-4F7B-8828-0AD0491B67B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:*:*:*:*:*:*", "matchCriteriaId": "FB17597F-DF89-431A-B7FB-C33E689A6901", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:*:*:*:*:*:*", "matchCriteriaId": "47D688FA-7F88-4645-B3E5-830EF4C4FDAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "7FD6B880-B683-449E-9EA5-6FB1483EE309", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:*:*:*:*:*:*", "matchCriteriaId": "F1D04C99-E0FD-4BB4-B651-9A9250633BB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:*:*:*:*:*:*", "matchCriteriaId": "FC27EEDE-AE2F-427A-A035-AF790A65AAE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "BD65532A-C083-462B-9FED-64051535E53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:*:*:*:*:*:*", "matchCriteriaId": "E71C245C-2E0A-423C-A0CE-AC15FDDE784F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:*:*:*:*:*:*", "matchCriteriaId": "94B1C8EB-E9EB-4465-9BF9-545D1EF0C536", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:*:*:*:*:*:*", "matchCriteriaId": "A2288FB2-5F26-41FB-A08D-90B168AD0F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:*:*:*:*:*:*", "matchCriteriaId": "49AA677A-750B-4D05-869A-51981B2E2EC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:*:*:*:*:*:*", "matchCriteriaId": "07F2BE5D-3D07-440F-8006-B74A8B718DB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:*:*:*:*:*:*", "matchCriteriaId": "894B4387-22CF-4DFA-ABDC-A89598D9DB27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:*:*:*:*:*:*", "matchCriteriaId": "9FB6A3F2-7152-4FEE-A3DC-D9926A3F8388", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:*:*:*:*:*:*", "matchCriteriaId": "4314A1C4-8644-4096-9559-9CF4D5EAC39C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:*:*:*:*:*:*", "matchCriteriaId": "90D6B309-746D-4306-8AD7-0D0968B02AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:*:*:*:*:*:*", "matchCriteriaId": "CB16CDAF-3C3B-4451-9458-D0E16271F37F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7225D-DC75-4E06-BE15-079556708B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:*:*:*:*:*:*", "matchCriteriaId": "C6C2F6FC-F5D8-48DC-9CC9-5F82FD46603D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:*:*:*:*:*:*", "matchCriteriaId": "CA5BFD2E-9D6F-4D5E-B86A-C25E142B5668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:*:*:*:*:*:*", "matchCriteriaId": "F597A149-9187-48B1-AC77-357C87FEEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:*:*:*:*:*:*", "matchCriteriaId": "BFAAC94D-6CEA-4B80-A9E8-959D8EB99E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:*:*:*:*:*:*", "matchCriteriaId": "FD73A336-77A2-4FB8-8A2E-EE2692886378", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "1109018C-B0A9-4752-8BB3-C94EC9B28F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:*:*:*:*:*:*", "matchCriteriaId": "1235FD40-1FB9-4FD5-898B-CD6A3BA855F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:*:*:*:*:*:*", "matchCriteriaId": "8D4C7956-A065-4114-8642-C8C9C1246957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:*:*:*:*:*:*", "matchCriteriaId": "19CC57C8-DE9B-405E-83D2-FC63A4350772", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:*:*:*:*:*:*", "matchCriteriaId": "4B2D3327-7239-4D4D-BF5F-A4B46900A331", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:*:*:*:*:*:*", "matchCriteriaId": "E3D289A4-3043-4D14-8C64-EEE0D529B58F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:*:*:*:*:*:*", "matchCriteriaId": "B9D3DD72-E560-449F-ABC9-D4DF91DD4F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:*:*:*:*:*:*", "matchCriteriaId": "A50E9F3A-3B5B-4069-AF5F-E524C1253E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "6558890D-704E-4C29-8AC5-E4B07034B713", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:*:*:*:*:*:*", "matchCriteriaId": "3D4659A1-0FA9-4D08-9CBD-59C4F7A8004B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:*:*:*:*:*:*", "matchCriteriaId": "216204D9-D216-442C-A6BE-C3D86E0A70A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:*:*:*:*:*:*", "matchCriteriaId": "6DC9FB09-0F12-458A-9B99-414FAA9E2A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:*:*:*:*:*:*", "matchCriteriaId": "22E3FD68-C5F1-48F2-94C8-694395893A2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:*:*:*:*:*:*", "matchCriteriaId": "27E32B20-3C72-4A0C-9971-8BB719851C6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:*:*:*:*:*:*", "matchCriteriaId": "91ED6A1F-54EB-4A2E-A157-ADFE6681521A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:*:*:*:*:*:*", "matchCriteriaId": "E1834E45-86DA-47ED-8D00-001714D66B2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:*:*:*:*:*:*", "matchCriteriaId": "C06E3C22-3FE5-4995-BE51-BEFB567536E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:*:*:*:*:*:*", "matchCriteriaId": "B313A3DA-24DF-414F-BEEC-D5AF2B7ED31D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:*:*:*:*:*:*", "matchCriteriaId": "45015A0D-3CC7-47D2-8F56-9945315D68CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:*:*:*:*:*:*", "matchCriteriaId": "10277E95-F2E4-4398-9DC7-9B854EE8D25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "86AC01EC-1EC1-428F-B7A4-3D5582AD2C52", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:*:*:*:*:*:*", "matchCriteriaId": "953C1410-DB77-4250-B1DF-364FCAFDA2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:*:*:*:*:*:*", "matchCriteriaId": "9FD5C5C6-0047-4261-AC29-A3BDF5287C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:*:*:*:*:*:*", "matchCriteriaId": "F428B518-6D1A-4F1A-A62C-44CC8CFDF3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:*:*:*:*:*:*", "matchCriteriaId": "65A0F545-87B5-4733-8222-A99D2C968C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "E9206F3B-8360-42D4-A567-EE2C57F3C2F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:*:*:*:*:*:*", "matchCriteriaId": "D255FFED-0229-4336-AED4-B7D6E5746F54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:*:*:*:*:*:*", "matchCriteriaId": "D7721527-B8D5-4346-B4DC-08D09AAC9E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "CAEA2E4D-49CB-4696-B878-882468340DAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:*:*:*:*:*:*", "matchCriteriaId": "0D86A5C5-5584-428A-88B1-CD3EE634FF8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:*:*:*:*:*:*", "matchCriteriaId": "86330112-84C7-457C-A7B3-619AC189D593", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:*:*:*:*:*:*", "matchCriteriaId": "0F3B0C6E-23A5-4226-BB22-7A8470DC3724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:*:*:*:*:*:*", "matchCriteriaId": "FB311723-F2F3-4C85-831C-E3E2CC19703C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:*:*:*:*:*:*", "matchCriteriaId": "416918A4-F37E-445E-B58F-7D4B1B90D0CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:*:*:*:*:*:*", "matchCriteriaId": "5B10A4DE-2FAD-4ACA-8253-4370A274181D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:*:*:*:*:*:*", "matchCriteriaId": "4DABACD4-EDD5-4BAA-AB12-3AC1A840E7D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:*:*:*:*:*:*", "matchCriteriaId": "77CF9CE4-3FF6-427D-87B7-61581FBCAFE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:*:*:*:*:*:*", "matchCriteriaId": "5F614E40-6C58-48E2-803D-AEDB03C70810", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:*:*:*:*:*:*", "matchCriteriaId": "EDB8A628-4BA9-41EF-B336-D5DB21896494", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:*:*:*:*:*:*", "matchCriteriaId": "C5197527-068E-4D9B-BDDC-453553649440", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:*:*:*:*:*:*", "matchCriteriaId": "2163BC71-6BA6-4E5F-A193-9DB1E533E06B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:*:*:*:*:*:*", "matchCriteriaId": "8F58CF3B-3216-456C-B15A-B84A547A7A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:*:*:*:*:*:*", "matchCriteriaId": "549CB843-1C1A-4BD2-AA9D-A23EC0DAF413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:*:*:*:*:*:*", "matchCriteriaId": "26F3057D-3B2F-4FCD-80D2-DD0A6AE60657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:*:*:*:*:*:*", "matchCriteriaId": "B311263F-F3E2-4AE3-81A0-26516605E74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:*:*:*:*:*:*", "matchCriteriaId": "C6B920FE-4D5C-49D3-BC3B-C519A368F127", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:*:*:*:*:*:*", "matchCriteriaId": "5FE64FFA-2F99-4980-9F8B-16F30314039F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:*:*:*:*:*:*", "matchCriteriaId": "5F7055FB-744F-4400-84DC-628A962A721A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFS Remote Procedure Calls (RPC) zones implementation in Sun Solaris 10 and OpenSolaris before snv_88 allows local administrators of non-global zones to read and modify NFS traffic for arbitrary non-global zones, possibly leading to file modifications or a denial of service." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el NFS Remote Procedure Calls (RPC) implementaci\u00f3n de zonas de Sun Solaris 10 y OpenSolaris anterior a snv_88, permite a administradores locales de zonas no-globales leer y modificar el tr\u00e1fico NFS para zonas no-globales de su elecci\u00f3n, puede que conlleve modificaciones de ficheros o una denegaci\u00f3n de servicio." } ], "id": "CVE-2008-3838", "lastModified": "2024-11-21T00:50:14.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-27T20:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31622" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30853" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020752" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2441" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240866-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30853" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020752" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44696" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in w in Sun Solaris 8 through 10, and OpenSolaris before snv_124, allows local users to gain privileges via unspecified vectors." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en w en Sun Solaris 8 hasta 10, y OpenSolaris anterior a snv_124, permite a usuarios locales obtener privilegios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-3183", "lastModified": "2024-11-21T01:06:43.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-14T16:30:00.530", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/58110" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1" }, { "source": "cve@mitre.org", "url": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/58110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113718-04-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266348-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://unsecurityresearch.blogspot.com/2009/02/advisories-published.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53188" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "BCD3ED13-F6CB-49D7-8A6D-5DEE4F3E6E7E", "versionEndIncluding": "snv_81", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "82C626F1-9D96-48BE-BF2B-8F146EFE6118", "versionEndIncluding": "snv_81", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IP implementation in Sun Solaris 8 through 10, and OpenSolaris before snv_82, uses an improper arena when allocating minor numbers for sockets, which allows local users to cause a denial of service (32-bit application failure and login outage) by opening a large number of sockets." }, { "lang": "es", "value": "La implementaci\u00f3n IP en Sun Solaris v8 a la v10 y OpenSolaris anterior a snv_82, emplea una arena inadecuada cuando al asignar n\u00fameros secundarios para sockets, lo que permite a usuarios locales provocar una denegaci\u00f3n de servicio (fallo en la aplicaci\u00f3n 32-bit o parada de login) mediante la apertura de un gran n\u00famero de sockets." } ], "id": "CVE-2009-0480", "lastModified": "2024-11-21T01:00:00.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-09T16:30:00.250", "references": [ { "source": "cve@mitre.org", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33751" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021653" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33550" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0364" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-January/013262.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33751" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-116965-34-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248026-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-042.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6038" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | 2009.06 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:2009.06:*:*:*:*:*:*:*", "matchCriteriaId": "39598D48-2F86-41E7-81BC-8E9448E336B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in Sun OpenSolaris 2009.06 allows remote attackers to cause a denial of service (panic) via unknown vectors, as demonstrated by the vd_solaris2 module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el kernel en Sun OpenSolaris 2009.06 permite a atacantes remotos producir una denegaci\u00f3n de servicio (panic) a traves de vectores desconocidos, como se demuestra con el modulo vd_solaris2 en VulnDisco Pack Professional v8.12. NOTA: como en 20091203, esta informaci\u00f3n no contiene informaci\u00f3n relevante. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador de confianza, a esta vulnerabilidad se le asigno un identificador CVE por motivos de seguimiento." } ], "id": "CVE-2009-4190", "lastModified": "2024-11-21T01:09:07.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-03T17:30:02.267", "references": [ { "source": "cve@mitre.org", "url": "http://www.intevydis.com/blog/?p=79" }, { "source": "cve@mitre.org", "url": "http://www.intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.intevydis.com/blog/?p=79" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.intevydis.com/vd-list.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF57FBEB-7713-4058-A5E7-7EB34E52A597", "versionEndIncluding": "snv_50", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "34FB5C76-5357-47CF-B498-D94321714DF9", "versionEndIncluding": "snv_50", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the pollwakeup function in Sun Solaris 10, and OpenSolaris before snv_51, allows local users to cause a denial of service (panic) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la funci\u00f3n pollwakeup en Sun Solaris 10, y OpenSolaris anteriores a snv_51, permiten a los usuarios locales causar una denegaci\u00f3n de servicio (p\u00e1nico) a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-2952", "lastModified": "2024-11-21T01:06:08.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-24T15:30:00.250", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36106" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-09-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265248-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6392" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in conv_lpd in Sun OpenSolaris has unknown impact and local attack vectors, related to improper handling of temporary files, aka Bug ID 6655641." }, { "lang": "es", "value": "Vulnerabilidad no especificada en conv_lpd en Sun OpenSolaris tiene un impacto y vectores de ataque locales desconocidos, relacionado con un inapropiado manejo de ficheros temporales, tambi\u00e9n conocido como Bug ID 6655641." } ], "id": "CVE-2008-5909", "lastModified": "2024-11-21T00:55:11.173", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-16T21:30:03.377", "references": [ { "source": "cve@mitre.org", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33396" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48148" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | nexus_3048 | - | |
cisco | nexus_3064 | - | |
cisco | nexus_3064t | - | |
cisco | nexus_3064x | - | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 | |
cisco | nexus_3524 | - | |
cisco | nexus_3548 | - | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC2A6C31-438A-4CF5-A3F3-364B1672EB7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064:-:*:*:*:*:*:*:*", "matchCriteriaId": "76C10D85-88AC-4A79-8866-BED88A0F8DF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4E8EE4-031D-47D3-A12E-EE5F792172EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*", "matchCriteriaId": "00CDD8C3-67D5-4E9F-9D48-A77B55DB0AB1", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_3524:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAF5AF71-15DF-4151-A1CF-E138A7103FC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "matchCriteriaId": "088C0323-683A-44F5-8D42-FF6EC85D080E", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco NX-OS 6.0(2)U6(1) through 6.0(2)U6(5) on Nexus 3000 devices and 6.0(2)A6(1) through 6.0(2)A6(5) and 6.0(2)A7(1) on Nexus 3500 devices has hardcoded credentials, which allows remote attackers to obtain root privileges via a (1) TELNET or (2) SSH session, aka Bug ID CSCuy25800." }, { "lang": "es", "value": "Cisco NX-OS 6.0(2)U6(1) hasta la versi\u00f3n 6.0(2)U6(5) en dispositivos Nexus 3000 y 6.0(2)A6(1) hasta la versi\u00f3n 6.0(2)A6(5) y 6.0(2)A7(1) en dispositivos Nexus 3500 tiene credenciales embebidas, lo que permite a atacantes remotos obtener privilegios root a trav\u00e9s de una sesi\u00f3n (1) TELNET o (2) SSH, tambi\u00e9n conocida como Bug ID CSCuy25800." } ], "id": "CVE-2016-1329", "lastModified": "2024-11-21T02:46:11.900", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-03T11:59:00.117", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035161" }, { "source": "ykramarz@cisco.com", "url": "https://isc.sans.edu/forums/diary/20795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-n3k" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://isc.sans.edu/forums/diary/20795" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "A674E851-57CE-4712-854E-C3DA87D61D7D", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "2DF29037-97A8-4C4C-8602-44922802CB55", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ipnat in IP Filter in Sun Solaris 10 and OpenSolaris before snv_96, when running on a DNS server with Network Address Translation (NAT) configured, improperly changes the source port of a packet when the destination port is the DNS port, which allows remote attackers to bypass an intended CVE-2008-1447 protection mechanism and spoof the responses to DNS queries sent by named." }, { "lang": "es", "value": "ipnat en IP Filter de Sun Solaris v10 y OpenSolaris anteriores a snv_96, cuando se ejecutan en servidor DNS con traducci\u00f3n de direcciones de red (NAT) configurado cambia el puerto origen de forma incorrecta cuando el puerto destino es el puerto DNS, lo que permite a atacantes remotos evitar e intentar el mecanismo de protecci\u00f3n CVE-2008-1447 y esp\u00edar las respuestas a solicitudes DNS enviadas por nombre." } ], "id": "CVE-2008-5133", "lastModified": "2024-11-21T00:53:21.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-18T16:00:00.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32625" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32625" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245206-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46721" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:x86:*:*:*:*:*", "matchCriteriaId": "28AC2702-9612-427E-90FC-F513F2C4A8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:sparc:*:*:*:*:*", "matchCriteriaId": "B9F20F1D-6414-42C4-83B6-2CC7DD91059C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Trusted Extensions Policy configuration in Sun Solaris 10, and OpenSolaris snv_37 through snv_125, might allow remote attackers to execute arbitrary code by leveraging access to the X server." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en la configuraci\u00f3n de Solaris Trusted Extensions Policy en Sun Solaris 10 y Opensolaris snv_37 a la snv_125, podr\u00eda permitir a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n aprovechando el acceso al sevidor X." } ], "id": "CVE-2009-3839", "lastModified": "2024-11-21T01:08:18.097", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-02T15:30:00.983", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37184" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36840" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3070" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the UFS module in Sun Solaris 8 through 10 and OpenSolaris allows local users to cause a denial of service (NULL pointer dereference and kernel panic) via unknown vectors related to the Solaris Access Control List (ACL) implementation." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el m\u00f3dulo UFS en Sun Solaris v8 a la v10 y OpenSolaris, permite a usuarios locales provocar una denegaci\u00f3n de servicio (puntero a referencia NULL y kernel panic) a trav\u00e9s de vectores desconocidos relacionados con la implementaci\u00f3n de la Lista de control de Acceso (ACL - Solaris Access Control List)." } ], "id": "CVE-2008-4160", "lastModified": "2024-11-21T00:51:02.887", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-09-22T18:52:13.377", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31919" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32125" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/31250" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020899" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2626" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45236" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31919" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242267-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-383.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/31250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45236" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5639" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in txzonemgr in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653462." }, { "lang": "es", "value": "Vulnerabilidad no especificada en txzonemgr en Sun OpenSolaris tiene un impacto y vectores de ataque locales desconocidos, relacionado con una \"Vulnerabilidad de fichero temporal\", tambi\u00e9n llamado Bug ID 6653462." } ], "id": "CVE-2008-5910", "lastModified": "2024-11-21T00:55:11.317", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-16T21:30:03.390", "references": [ { "source": "cve@mitre.org", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33395" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48150" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_107 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the SCTP sockets implementation in Sun OpenSolaris snv_106 through snv_107 allows local users to cause a denial of service (panic) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en la implementaci\u00f3n de los sockets en Sun OpenSolaris snv_106 hasta la snv_107 permite a usuarios locales producir una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1359", "lastModified": "2024-11-21T01:02:16.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-22T15:30:00.250", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34628" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257331-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1120" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | 10 | |
sun | solaris | 10 | |
sun | solaris | 10 | |
sun | solaris_gigabit_ethernet_driver | e1000g | |
intel | network_interface_controller | 82571 | |
intel | network_interface_controller | 82572 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:10:*:*:*:*:*:*:*", "matchCriteriaId": "162ABAEA-16D3-430C-83AD-DF2EEA16359E", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sun:solaris_gigabit_ethernet_driver:e1000g:7d:*:*:*:*:*:*", "matchCriteriaId": "BE904FAB-FD70-4AEA-8B81-75880E929F40", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:network_interface_controller:82571:*:*:*:*:*:*:*", "matchCriteriaId": "08EE8534-22E2-4C39-867C-54C3B2346150", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:network_interface_controller:82572:*:*:*:*:*:*:*", "matchCriteriaId": "A9BBF503-AC5B-4D25-A7D9-C81ED2D5CA68", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the e1000g driver in Sun Solaris 10 and OpenSolaris before snv_93 allows remote attackers to cause a denial of service (network connectivity loss) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el controlador e1000g de Sun Solaris 10 y OpenSolaris anterior a snv_93, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (p\u00e9rdida de conectividad de la red) mediante vectores desconocidos." } ], "id": "CVE-2008-2707", "lastModified": "2024-11-21T00:47:30.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-16T18:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30700" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020290" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29730" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29730" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43096" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | solaris | 10 | |
sun | solaris | 10.0 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | solaris | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the ZFS filesystem in Sun Solaris 10, and OpenSolaris snv_100 through snv_117, allows local users to bypass intended limitations of the file_chown_self privilege via certain uses of the chown system call." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el sistema de archivos ZFS en Sun Solaris 10 y OpenSolaris snv_100 hasta snv_117, permite a usuarios locales eludir las limitaciones de permisos de file_chown_self a trav\u00e9s de determinados usos de la llamada al sistema chown." } ], "evaluatorComment": "Per: http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1\r\n\r\n\"Notes:\r\n\r\n1. Solaris 8 and 9 are not impacted by this issue.\r\n\r\n2. OpenSolaris distributions may include additional bug fixes above and beyond the build from which it was derived. The base build can be derived as follows:\r\n\r\n$ uname -v\r\nsnv_86\r\n\r\n3. This issue only affects systems with ZFS file systems where local users have been granted the {PRIV_FILE_CHOWN_SELF} (see chown(2)) privilege which allows them to modify ownership of files where the ownership matches the user\u0027s current effective user ID. If the default operating system configuration option \u0027{_POSIX_CHOWN_RESTRICTED}\u0027 has been disabled then the \u0027file_chown_self\u0027 privilege is asserted in the inheritable set of all processes unless overridden by policy.conf(4) or user_attr(4).\"", "evaluatorImpact": "Per: http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1\r\n\r\n1. Impact\r\n\r\nA security vulnerability in the ZFS file system in OpenSolaris and Solaris 10 systems with patches 137137-09 (SPARC) or 137138-09 (x86) installed may allow a local unprivileged user with the \u0027file_chown_self\u0027 privilege to take ownership of files belonging to another user.", "id": "CVE-2009-3706", "lastModified": "2024-11-21T01:08:00.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-16T16:30:00.877", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37010" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36702" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2917" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/37010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2917" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the root/boot archive tool in Sun OpenSolaris has unknown impact and local attack vectors, related to a \"Temporary file vulnerability,\" aka Bug ID 6653455." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el archivo root/boot en Sun OpenSolaris tiene un impacto y vectores de ataque locales desconocidos, relacionado con una \"Vulnerabilidad de ficheros temporales\", tambi\u00e9n conocido como Bug ID 6653455." } ], "id": "CVE-2008-5908", "lastModified": "2024-11-21T00:55:11.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-16T21:30:03.360", "references": [ { "source": "cve@mitre.org", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48146" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48146" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the dircmp script in Sun Solaris 8 through 10, and OpenSolaris snv_01 through snv_111, allows local users to overwrite arbitrary files, probably involving a symlink attack on temporary files." }, { "lang": "es", "value": "Condici\u00f3n Race en la secuencia de comandos en Sun Solaris v8 hasta v10, y OpenSolaris snv_01 hasta snv_111, permite a los usuario locales sobrescribir arbitrariamente archivos, probablemente involucra un ataque de enlace simb\u00f3lico en archivos temporales." } ], "id": "CVE-2009-1207", "lastModified": "2024-11-21T01:01:54.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-01T10:30:00.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34558" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34813" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34316" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1105" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34558" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-138897-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253468-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-140.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6183" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_85 | |
sun | opensolaris | snv_85 | |
sun | opensolaris | snv_86 | |
sun | opensolaris | snv_86 | |
sun | opensolaris | snv_87 | |
sun | opensolaris | snv_87 | |
sun | opensolaris | snv_88 | |
sun | opensolaris | snv_88 | |
sun | opensolaris | snv_89 | |
sun | opensolaris | snv_89 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_100 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the process (aka proc) filesystem in Sun OpenSolaris snv_85 through snv_100 allows local users to gain privileges via vectors related to the contract filesystem." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en \"process filesystem\" (tambi\u00e9n conocido como proc) en Sun OpenSolaris de la v.snv_85 a la v.snv_100, permite a usuarios locales obtener privilegios a trav\u00e9s de vectores relacionados con el \"contract filesystem\"." } ], "id": "CVE-2009-0477", "lastModified": "2024-11-21T00:59:59.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-08T21:30:09.843", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33654" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-244026-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.ioactive.com/pdfs/OpenSolarisUPtrDeref.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0352" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "BFB08682-30F3-45FA-A076-E1328ABF8F06", "versionEndIncluding": "snv_84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the X Inter Client Exchange library (aka libICE) in Sun Solaris 8 through 10 and OpenSolaris before snv_85 allows context-dependent attackers to cause a denial of service (application crash), as demonstrated by a port scan that triggers a segmentation violation in the Gnome session manager (aka gnome-session)." }, { "lang": "es", "value": "Una vulnerabilidad sin especificar en el X Inter Client Exchange library (tambien llamado libICE) en Sun Solaris 8 a 10 y en versiones de OpenSolaris anteriores a la snv_85, permite atacantes dependientes de contexto causar una denegaci\u00f3n de servicio (mediante un fallo de aplicaci\u00f3n), como lo demuestra un escaneo de puertos que desencadena una violaci\u00f3n de segmento en el Gnome Session Manager(alias gnome-session)." } ], "id": "CVE-2008-5684", "lastModified": "2024-11-21T00:54:38.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-19T17:30:03.203", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33157" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33325" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021391" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32807" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3431" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47311" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021391" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-119067-11-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243566-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-513.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6003" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NFSv4 Server module in the kernel in Sun Solaris 10, and OpenSolaris before snv_111, allow local users to cause a denial of service (infinite loop and system hang) by accessing an hsfs filesystem that is shared through NFSv4, related to the rfs4_op_readdir function." }, { "lang": "es", "value": "El modulo del servidor NFSv4 en el kernel en Sun Solaris v10, y OpenSolaris anterior a snv_111, permite a usuarios locales producir una denegaci\u00f3n de servicio (bucle infinito y colgado de sistema) mediante el acceso a un fichero de sistema hsfs que esta compartido en NFSv4, relacionado con la funci\u00f3n rfs4_op_readdir." } ], "id": "CVE-2009-0870", "lastModified": "2024-11-21T01:01:06.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-10T20:30:06.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34193" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34371" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021819" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34031" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0635" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0765" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252469-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-090.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49133" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A5A38-4864-4AD0-A8BA-A472AE4D7557", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "184AB738-8A6A-4619-A630-890925530818", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:*:*:*:*:*:*", "matchCriteriaId": "A89BE592-11FD-46ED-B7F4-1930AAA5CCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:*:*:*:*:*:*", "matchCriteriaId": "A45820A6-277B-492C-9E05-210B16E6BD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:*:*:*:*:*:*", "matchCriteriaId": "A5E40865-9B44-4CB4-B2F0-13A8CA0AD38C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:*:*:*:*:*:*", "matchCriteriaId": "19094B1E-8496-4997-9AB1-A7F267DB1396", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:*:*:*:*:*:*", "matchCriteriaId": "899768FF-7BBD-4128-8AC4-EB62686618CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:*:*:*:*:*:*", "matchCriteriaId": "C0812CF1-08B3-4047-8B87-3B2D99D53AC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:*:*:*:*:*:*", "matchCriteriaId": "E1C7D0C8-898F-49DD-AB80-BF1EE3A7D1A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:*:*:*:*:*:*", "matchCriteriaId": "E20E2BEC-AFB9-4527-B18A-BB6FE087DE8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:*:*:*:*:*:*", "matchCriteriaId": "2483121B-6DAF-4367-8608-9E4BE25C263F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:*:*:*:*:*:*", "matchCriteriaId": "9228C3DC-CF09-45D9-8D60-7861D29AB298", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "97E622C2-5727-40F0-AE5D-4F21F8DA20B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:*:*:*:*:*:*", "matchCriteriaId": "D802C1F5-2ACC-46E1-B350-378CEEBDA2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:*:*:*:*:*:*", "matchCriteriaId": "40B6C721-3CED-46C3-9874-A6E985081C4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:*:*:*:*:*:*", "matchCriteriaId": "2065BBE3-F0F9-4F7B-8828-0AD0491B67B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:*:*:*:*:*:*", "matchCriteriaId": "FB17597F-DF89-431A-B7FB-C33E689A6901", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:*:*:*:*:*:*", "matchCriteriaId": "47D688FA-7F88-4645-B3E5-830EF4C4FDAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "7FD6B880-B683-449E-9EA5-6FB1483EE309", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:*:*:*:*:*:*", "matchCriteriaId": "F1D04C99-E0FD-4BB4-B651-9A9250633BB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:*:*:*:*:*:*", "matchCriteriaId": "FC27EEDE-AE2F-427A-A035-AF790A65AAE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "BD65532A-C083-462B-9FED-64051535E53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:*:*:*:*:*:*", "matchCriteriaId": "E71C245C-2E0A-423C-A0CE-AC15FDDE784F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:*:*:*:*:*:*", "matchCriteriaId": "94B1C8EB-E9EB-4465-9BF9-545D1EF0C536", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:*:*:*:*:*:*", "matchCriteriaId": "A2288FB2-5F26-41FB-A08D-90B168AD0F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:*:*:*:*:*:*", "matchCriteriaId": "49AA677A-750B-4D05-869A-51981B2E2EC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:*:*:*:*:*:*", "matchCriteriaId": "07F2BE5D-3D07-440F-8006-B74A8B718DB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:*:*:*:*:*:*", "matchCriteriaId": "894B4387-22CF-4DFA-ABDC-A89598D9DB27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:*:*:*:*:*:*", "matchCriteriaId": "9FB6A3F2-7152-4FEE-A3DC-D9926A3F8388", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:*:*:*:*:*:*", "matchCriteriaId": "4314A1C4-8644-4096-9559-9CF4D5EAC39C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:*:*:*:*:*:*", "matchCriteriaId": "90D6B309-746D-4306-8AD7-0D0968B02AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:*:*:*:*:*:*", "matchCriteriaId": "CB16CDAF-3C3B-4451-9458-D0E16271F37F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7225D-DC75-4E06-BE15-079556708B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:*:*:*:*:*:*", "matchCriteriaId": "C6C2F6FC-F5D8-48DC-9CC9-5F82FD46603D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:*:*:*:*:*:*", "matchCriteriaId": "CA5BFD2E-9D6F-4D5E-B86A-C25E142B5668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:*:*:*:*:*:*", "matchCriteriaId": "F597A149-9187-48B1-AC77-357C87FEEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:*:*:*:*:*:*", "matchCriteriaId": "BFAAC94D-6CEA-4B80-A9E8-959D8EB99E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:*:*:*:*:*:*", "matchCriteriaId": "FD73A336-77A2-4FB8-8A2E-EE2692886378", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "1109018C-B0A9-4752-8BB3-C94EC9B28F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:*:*:*:*:*:*", "matchCriteriaId": "1235FD40-1FB9-4FD5-898B-CD6A3BA855F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:*:*:*:*:*:*", "matchCriteriaId": "8D4C7956-A065-4114-8642-C8C9C1246957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:*:*:*:*:*:*", "matchCriteriaId": "19CC57C8-DE9B-405E-83D2-FC63A4350772", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:*:*:*:*:*:*", "matchCriteriaId": "4B2D3327-7239-4D4D-BF5F-A4B46900A331", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:*:*:*:*:*:*", "matchCriteriaId": "E3D289A4-3043-4D14-8C64-EEE0D529B58F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:*:*:*:*:*:*", "matchCriteriaId": "B9D3DD72-E560-449F-ABC9-D4DF91DD4F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:*:*:*:*:*:*", "matchCriteriaId": "A50E9F3A-3B5B-4069-AF5F-E524C1253E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "6558890D-704E-4C29-8AC5-E4B07034B713", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:*:*:*:*:*:*", "matchCriteriaId": "3D4659A1-0FA9-4D08-9CBD-59C4F7A8004B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:*:*:*:*:*:*", "matchCriteriaId": "216204D9-D216-442C-A6BE-C3D86E0A70A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:*:*:*:*:*:*", "matchCriteriaId": "6DC9FB09-0F12-458A-9B99-414FAA9E2A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:*:*:*:*:*:*", "matchCriteriaId": "22E3FD68-C5F1-48F2-94C8-694395893A2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:*:*:*:*:*:*", "matchCriteriaId": "27E32B20-3C72-4A0C-9971-8BB719851C6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:*:*:*:*:*:*", "matchCriteriaId": "91ED6A1F-54EB-4A2E-A157-ADFE6681521A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:*:*:*:*:*:*", "matchCriteriaId": "E1834E45-86DA-47ED-8D00-001714D66B2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:*:*:*:*:*:*", "matchCriteriaId": "C06E3C22-3FE5-4995-BE51-BEFB567536E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:*:*:*:*:*:*", "matchCriteriaId": "B313A3DA-24DF-414F-BEEC-D5AF2B7ED31D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:*:*:*:*:*:*", "matchCriteriaId": "45015A0D-3CC7-47D2-8F56-9945315D68CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:*:*:*:*:*:*", "matchCriteriaId": "10277E95-F2E4-4398-9DC7-9B854EE8D25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "86AC01EC-1EC1-428F-B7A4-3D5582AD2C52", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:*:*:*:*:*:*", "matchCriteriaId": "953C1410-DB77-4250-B1DF-364FCAFDA2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:*:*:*:*:*:*", "matchCriteriaId": "9FD5C5C6-0047-4261-AC29-A3BDF5287C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:*:*:*:*:*:*", "matchCriteriaId": "F428B518-6D1A-4F1A-A62C-44CC8CFDF3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:*:*:*:*:*:*", "matchCriteriaId": "65A0F545-87B5-4733-8222-A99D2C968C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "E9206F3B-8360-42D4-A567-EE2C57F3C2F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:*:*:*:*:*:*", "matchCriteriaId": "D255FFED-0229-4336-AED4-B7D6E5746F54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:*:*:*:*:*:*", "matchCriteriaId": "D7721527-B8D5-4346-B4DC-08D09AAC9E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "CAEA2E4D-49CB-4696-B878-882468340DAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:*:*:*:*:*:*", "matchCriteriaId": "0D86A5C5-5584-428A-88B1-CD3EE634FF8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:*:*:*:*:*:*", "matchCriteriaId": "86330112-84C7-457C-A7B3-619AC189D593", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:*:*:*:*:*:*", "matchCriteriaId": "0F3B0C6E-23A5-4226-BB22-7A8470DC3724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:*:*:*:*:*:*", "matchCriteriaId": "FB311723-F2F3-4C85-831C-E3E2CC19703C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:*:*:*:*:*:*", "matchCriteriaId": "416918A4-F37E-445E-B58F-7D4B1B90D0CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:*:*:*:*:*:*", "matchCriteriaId": "5B10A4DE-2FAD-4ACA-8253-4370A274181D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:*:*:*:*:*:*", "matchCriteriaId": "4DABACD4-EDD5-4BAA-AB12-3AC1A840E7D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:*:*:*:*:*:*", "matchCriteriaId": "77CF9CE4-3FF6-427D-87B7-61581FBCAFE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:*:*:*:*:*:*", "matchCriteriaId": "5F614E40-6C58-48E2-803D-AEDB03C70810", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:*:*:*:*:*:*", "matchCriteriaId": "EDB8A628-4BA9-41EF-B336-D5DB21896494", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:*:*:*:*:*:*", "matchCriteriaId": "C5197527-068E-4D9B-BDDC-453553649440", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:*:*:*:*:*:*", "matchCriteriaId": "2163BC71-6BA6-4E5F-A193-9DB1E533E06B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:*:*:*:*:*:*", "matchCriteriaId": "8F58CF3B-3216-456C-B15A-B84A547A7A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:*:*:*:*:*:*", "matchCriteriaId": "549CB843-1C1A-4BD2-AA9D-A23EC0DAF413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:*:*:*:*:*:*", "matchCriteriaId": "26F3057D-3B2F-4FCD-80D2-DD0A6AE60657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:*:*:*:*:*:*", "matchCriteriaId": "B311263F-F3E2-4AE3-81A0-26516605E74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:*:*:*:*:*:*", "matchCriteriaId": "C6B920FE-4D5C-49D3-BC3B-C519A368F127", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:*:*:*:*:*:*", "matchCriteriaId": "5FE64FFA-2F99-4980-9F8B-16F30314039F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:*:*:*:*:*:*", "matchCriteriaId": "CCEB7375-7C2C-4A7C-BC46-552CBC16E8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:*:*:*:*:*:*", "matchCriteriaId": "287C4B1B-FFA8-452E-98BF-8B2EB30F6B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:*:*:*:*:*:*", "matchCriteriaId": "F666F65E-BFA9-4F06-A84F-844D7E5DEBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:*:*:*:*:*:*", "matchCriteriaId": "7B36C324-ADFA-4885-846E-059872C95B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:*:*:*:*:*:*", "matchCriteriaId": "FB88D92E-A71C-4EA7-8A30-0109E62E9F26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:*:*:*:*:*:*", "matchCriteriaId": "CD8801EA-A577-4388-83F7-174F168B66E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:*:*:*:*:*:*", "matchCriteriaId": "FFF21371-BC95-4815-AE8D-34361B5FA3B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:*:*:*:*:*:*", "matchCriteriaId": "E5C02D1A-F957-44AD-B7D0-ECF59695C6AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:*:*:*:*:*:*", "matchCriteriaId": "B8B2CE32-1539-4120-BBB5-33E8A10CD518", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:*:*:*:*:*:*", "matchCriteriaId": "0C484C06-AB8D-4301-854B-22D15A7AE5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:*:*:*:*:*:*", "matchCriteriaId": "849EA7BD-A805-4A90-B237-B1EC6CB88FFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:*:*:*:*:*:*", "matchCriteriaId": "D0B2EF35-F280-4368-B6A0-2EFAE0719E2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101a:*:*:*:*:*:*:*", "matchCriteriaId": "C8A52D01-6AB6-4D2A-855E-36A7EEC2CC0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101b:*:*:*:*:*:*:*", "matchCriteriaId": "86931B59-DAD2-474B-B030-3B1389278C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:*:*:*:*:*:*", "matchCriteriaId": "7E5C8198-D705-4202-B67D-7EA03081F69A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:*:*:*:*:*:*", "matchCriteriaId": "72A36130-96FE-4C02-92E6-5B9D126C93AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:*:*:*:*:*:*", "matchCriteriaId": "6C177E61-6CF2-4F48-9935-2E1A3581CB19", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:*:*:*:*:*:*", "matchCriteriaId": "3902AF69-BA8C-41E2-9F56-1BFD2578731D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:*:*:*:*:*:*", "matchCriteriaId": "A843E5E4-E53E-484B-8A86-14DD2DA10943", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:*:*:*:*:*:*", "matchCriteriaId": "81199A81-CAD2-4375-8C3B-2638D007E4FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:*:*:*:*:*:*", "matchCriteriaId": "B2BFC95D-3E59-4EF4-915A-14696072C8A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:*:*:*:*:*:*", "matchCriteriaId": "FDE86EE0-418E-4133-8F4B-03761F9EE0DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:*:*:*:*:*:*", "matchCriteriaId": "866FF3B9-465E-4120-A2B8-089023BA3539", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the Solaris Auditing subsystem in Sun Solaris 9 and 10 and OpenSolaris before snv_121, when extended file attributes are used, allows local users to cause a denial of service (panic) via vectors related to \"pathnames for invalid fds.\"" }, { "lang": "es", "value": "Condici\u00f3n de carrera en el subsistema Solaris Auditing en Solaris 9 y 10 y OpenSolaris anterior a snv_121, cuando se usan los atributos de archivo extendidos, permite a usuarios locales provocar una denegaci\u00f3n de servicio(panic) a trav\u00e9s de vectores relacionados a \"nombres de ruta para fds no v\u00e1lidos\"." } ], "id": "CVE-2009-2644", "lastModified": "2024-11-21T01:05:23.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-29T17:30:01.297", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36042" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35835" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2022" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36042" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122300-42-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264429-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020766.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6168" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugs.opensolaris.org/view_bug.do?bug_id=6839026 | Vendor Advisory | |
cve@mitre.org | http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.opensolaris.org/view_bug.do?bug_id=6839026 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1 | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_122 | |
sun | opensolaris | snv_122 | |
sun | solaris | 9 | |
sun | solaris | 9 | |
sun | solaris | 10 | |
sun | solaris | 10 | |
x.org | x11 | 6.4.1 | |
sun | solaris | 8 | |
sun | solaris | 8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:x11:6.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "09908FC0-5C90-4BEE-92A4-D7D67D657468", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xscreensaver (aka Gnome-XScreenSaver) in Sun Solaris 9 and 10, OpenSolaris snv_109 through snv_122, and X11 6.4.1 on Solaris 8 does not properly handle Accessibility support, which allows local users to cause a denial of service (system hang) by locking the screen and then attempting to launch an Accessibility pop-up window, related to a regression in certain Solaris and OpenSolaris patches." }, { "lang": "es", "value": "xscreensaver (tambi\u00e9n conocido como Gnome-XScreenSaver) en Sun Solaris v9 y v10, OpenSolaris snv_109 hasta snv_122, y X11 v6.4.1 en Solaris 8 no maneja apropiadamente el soporte Accesibilidad, lo que permite a los usuarios locales causar una denegaci\u00f3n de servicio (parada del sistema) cerrando la pantalla y logrando lanzar una venta emergente de Accesibilidad, relativa a una regresi\u00f3n en ciertos parches Solaris y OpenSolaris." } ], "id": "CVE-2009-3100", "lastModified": "2024-11-21T01:06:32.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-08T18:30:00.813", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6839026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266469-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_120 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_121 | |
sun | opensolaris | snv_122 | |
sun | opensolaris | snv_122 | |
sun | opensolaris | snv_123 | |
sun | opensolaris | snv_123 | |
sun | opensolaris | snv_124 | |
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:x86:*:*:*:*:*", "matchCriteriaId": "A5991C3F-29F6-462F-A34E-2446E357A220", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the IP module in the kernel in Sun OpenSolaris snv_106 through snv_124 allows remote attackers to cause a denial of service (NULL pointer dereference and panic) via unspecified vectors related to the (1) tcp_do_getsockname or (2) tcp_do_getpeername function." }, { "lang": "es", "value": "Condici\u00f3n Race en el m\u00f3dulo IP en el kernel en Sun OpenSolaris snv_106 hasta snv_124 permite a atacantes remotos causar una denegaci\u00f3n de servicio (desreferencia a un puntero NULL y panico) a trav\u00e9s de un vector no especificado relacionado con la funci\u00f3n (1) tcp_do_getsockname o (2) tcp_do_getpeername" } ], "id": "CVE-2009-4226", "lastModified": "2024-11-21T01:09:11.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-08T18:30:00.280", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3413" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://opensolaris.org/jive/thread.jspa?messageID=415069\u0026tstart=0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | evolved_programmable_network_manager | 1.2.0 | |
cisco | prime_infrastructure | 1.2 | |
cisco | prime_infrastructure | 1.2.0.103 | |
cisco | prime_infrastructure | 1.2.1 | |
cisco | prime_infrastructure | 1.3 | |
cisco | prime_infrastructure | 1.3.0.20 | |
cisco | prime_infrastructure | 1.4 | |
cisco | prime_infrastructure | 1.4.0.45 | |
cisco | prime_infrastructure | 1.4.1 | |
cisco | prime_infrastructure | 1.4.2 | |
cisco | prime_infrastructure | 2.0 | |
cisco | prime_infrastructure | 2.1.0 | |
cisco | prime_infrastructure | 2.2 | |
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C057764-0A1B-41A9-A21B-F665480145AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "BA72A91C-0E65-420A-9DBE-3E0853EDB7C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*", "matchCriteriaId": "B257E2F8-30EB-4BCC-8ACF-35DF73107AAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "8B48C1E6-7C18-4C6B-B402-9C0E1A931C2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "B64A7FCA-1DEA-45B2-9C69-CCDCC848D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*", "matchCriteriaId": "E78D776C-AA8C-471D-A0C0-02428FA07A29", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "9D3206E7-DC91-4861-AD32-46DA82509D5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*", "matchCriteriaId": "1704AC8E-BD7E-4882-8BB3-45B9E2AE0F10", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "9ACB00E7-41E3-4221-8400-A279A75FD355", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "853315C7-01A7-4E83-9CBB-D45F6B5C4664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "EB157A80-3A03-4B8D-9B20-C456A953CF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7678B118-E00C-4B1E-8B40-D3233DE3615C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "56394A07-6D74-4588-8C05-DE04959F7FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web API in Cisco Prime Infrastructure 1.2.0 through 2.2(2) and Cisco Evolved Programmable Network Manager (EPNM) 1.2 allows remote authenticated users to bypass intended RBAC restrictions and gain privileges via an HTTP request that is inconsistent with a pattern filter, aka Bug ID CSCuy10227." }, { "lang": "es", "value": "La API web en Cisco Prime Infrastructure 1.2.0 hasta la versi\u00f3n 2.2(2) y Cisco Evolved Programmable Network Manager (EPNM) 1.2 permite a usuarios remotos autenticados eludir restricciones RBAC previstas y obtener privilegios a trav\u00e9s de una petici\u00f3n HTTP que es inconsistente con un patr\u00f3n de filtro, tambi\u00e9n conocido como Bug ID CSCuy10227." } ], "id": "CVE-2016-1290", "lastModified": "2024-11-21T02:46:07.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-06T23:59:10.910", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035498" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160406-privauth" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035498" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | build_snv_01 | |
sun | opensolaris | build_snv_01 | |
sun | opensolaris | build_snv_02 | |
sun | opensolaris | build_snv_02 | |
sun | opensolaris | build_snv_13 | |
sun | opensolaris | build_snv_13 | |
sun | opensolaris | build_snv_19 | |
sun | opensolaris | build_snv_19 | |
sun | opensolaris | build_snv_22 | |
sun | opensolaris | build_snv_22 | |
sun | opensolaris | build_snv_39 | |
sun | opensolaris | build_snv_39 | |
sun | opensolaris | build_snv_47 | |
sun | opensolaris | build_snv_47 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_79b | |
sun | opensolaris | build_snv_79b | |
sun | opensolaris | build_snv_88 | |
sun | opensolaris | build_snv_88 | |
sun | opensolaris | build_snv_89 | |
sun | opensolaris | build_snv_89 | |
sun | solaris | 10 | |
sun | solaris | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "EFDB74EA-C4E0-47E2-A22A-ED2D763ED644", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "98445126-C244-4031-A9BC-E5A75AF8FE6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "32AE6527-AF60-4C00-9F75-11F550CEEE9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "E669599A-7D4F-4F49-A359-A158D81F56F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "ACA190A7-7633-4285-B0F9-A7FF91C7C02B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "90DF6C89-265E-4281-8557-FE1DFAF4890C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "70B28D10-69C4-4E8F-9772-EEF8BF2677CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "D77A8D1C-89B8-4926-8F1E-676315C42EAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "0268A9F2-F387-4894-9373-CBC39F38439F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "DB045976-32B5-466F-A74F-51A1E9CB074C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "D31BF463-18B0-4C7D-9318-0853B57200F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "2DFA1F8F-6718-4E66-A70A-2B4B46F41A07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "6E316AEF-AA3B-4A3E-AC24-0E49C6A2C5C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "FD3142C5-7F3F-4F2E-BBC7-9E37E6B84A58", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "37F4D1F9-E7CE-4186-A435-19077D88D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "7A0927CE-4B92-458B-977D-ED45FB00EC73", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_79b:*:sparc:*:*:*:*:*", "matchCriteriaId": "561DFA15-7A7D-4200-9C5D-F6B62278FBA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_79b:*:x86:*:*:*:*:*", "matchCriteriaId": "CCD40731-5049-4317-97AA-339A7086E257", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "07F9A55B-10F1-4ED1-B336-C0B4AE280405", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "2AE1AB01-1B7A-4443-90D7-B688E857B1C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "4230884B-C46E-4720-9A53-702F46D5D7E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "A4A18AF8-15B7-442F-B7AA-0CF6EAD8242E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the pthread_mutex_reltimedlock_np API in Sun Solaris 10 and OpenSolaris before snv_90 allows local users to cause a denial of service (system hang or panic) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la API pthread_mutex_reltimedlock_np de Sun Solaris 10 y OpenSolaris versiones anteriores a la snv_90, permite a usuarios locales provocar una denegaci\u00f3n de servicio (cuelgue del sistema o panic) a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2008-3549", "lastModified": "2024-11-21T00:49:30.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-07T21:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/31348" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30561" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020634" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2312" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44224" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/31348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239387-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5446" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_10 | |
sun | opensolaris | snv_47 | |
sun | opensolaris | snv_48 | |
sun | opensolaris | snv_49 | |
sun | opensolaris | snv_50 | |
sun | opensolaris | snv_51 | |
sun | opensolaris | snv_52 | |
sun | opensolaris | snv_53 | |
sun | opensolaris | snv_54 | |
sun | opensolaris | snv_55 | |
sun | opensolaris | snv_56 | |
sun | opensolaris | snv_57 | |
sun | opensolaris | snv_58 | |
sun | opensolaris | snv_59 | |
sun | opensolaris | snv_60 | |
sun | opensolaris | snv_61 | |
sun | opensolaris | snv_62 | |
sun | opensolaris | snv_63 | |
sun | opensolaris | snv_64 | |
sun | opensolaris | snv_65 | |
sun | opensolaris | snv_66 | |
sun | opensolaris | snv_67 | |
sun | opensolaris | snv_68 | |
sun | opensolaris | snv_69 | |
sun | opensolaris | snv_70 | |
sun | opensolaris | snv_71 | |
sun | opensolaris | snv_72 | |
sun | opensolaris | snv_73 | |
sun | opensolaris | snv_74 | |
sun | opensolaris | snv_75 | |
sun | opensolaris | snv_76 | |
sun | opensolaris | snv_77 | |
sun | opensolaris | snv_78 | |
sun | opensolaris | snv_79 | |
sun | opensolaris | snv_80 | |
sun | opensolaris | snv_81 | |
sun | opensolaris | snv_82 | |
sun | opensolaris | snv_83 | |
sun | opensolaris | snv_84 | |
sun | opensolaris | snv_85 | |
sun | solaris | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 on SPARC sun4v systems, and OpenSolaris snv_47 through snv_85, allows local users to cause a denial of service (hang of UFS filesystem write) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6425723." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Sun Solaris 10 en SPARC sun4v systems, y OpenSolaris snv_47 hasta snv_85, permite a usuarios locales provocar una denegaci\u00f3n de servicio (cuelgue en la escritura en el sistema de archivos UFS) a trav\u00e9s de vectores desconocidos relacionados con las rutinas 1) ufs_getpage y (2) ufs_putapage, tambi\u00e9n conocido como CR 6425723." } ], "id": "CVE-2009-0925", "lastModified": "2024-11-21T01:01:14.407", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-17T19:30:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34331" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49282" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": false } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the frpr_icmp function in the ipfilter (aka IP Filter) subsystem in Sun Solaris 10, and OpenSolaris snv_45 through snv_110, allows remote attackers to cause a denial of service (panic) via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de uso despu\u00e9s de la liberaci\u00f3n en la funci\u00f3n frpr_icmp en ipfilter (tambi\u00e9n conocido como IP Filter) subsistema en Sun Solaris 10, y OpenSolaris snv_45 hasta snv_110, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (p\u00e1nico) a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-2487", "lastModified": "2024-11-21T01:04:59.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-16T16:30:00.563", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55874" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35881" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1923" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51739" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141020-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260951-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1923" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6361" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NFS daemon (aka nfsd) in Sun Solaris 10 and OpenSolaris before snv_106, when NFSv3 is used, does not properly implement combinations of security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the sec=sys and sec=krb5 security modes, related to modes that \"override each other.\"" }, { "lang": "es", "value": "El demonio NFS (tambi\u00e9n conocido como nfsd) en Sun Solaris 10 y OpenSolaris snv_106, cuando NFSv3 es usado, no implementa adecuadamente las combinaciones de nodos de seguridad, lo que permite a atacantes remotos evitar las restricciones de acceso intencionadas y leer o modificar archivos, como se ha demostrado a trav\u00e9s de una combinaci\u00f3n de los nodos de seguridad sec=sys y sec=krb5, relacionado con nodos que \"sobreescriben el otro\"." } ], "id": "CVE-2009-0873", "lastModified": "2024-11-21T01:01:07.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-11T14:19:15.467", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/52560" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34225" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34435" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://securitytracker.com/id?1021832" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34062" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0657" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0814" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/52560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://securitytracker.com/id?1021832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250306-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-096.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49171" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UFS implementation in the kernel in Sun OpenSolaris snv_29 through snv_90 allows local users to cause a denial of service (panic) via the single posix_fallocate test in the SUSv3 POSIX test suite, related to an F_ALLOCSP fcntl call." }, { "lang": "es", "value": "La implementacion UFS en el Kernel de Sun OpenSolaris snv_29 hasta la snv_90 permite a usuarios locales producir una denegacion de servicio (produciendo un panic) a traves de la prueba unica posix_fallocate en el conjunto de pruebas SUSv3 POSIX, relacionado con una llamada F_ALLOCSP fcntl." } ], "id": "CVE-2009-0131", "lastModified": "2024-11-21T00:59:07.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-15T17:30:00.657", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33267" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021600" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the SCTP implementation in Sun Solaris 10, and OpenSolaris before snv_120, allows remote attackers to cause a denial of service (panic) via unspecified packets." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la implementaci\u00f3n SCTP en Sun Solaris 10, y OpenSolaris anteriores a snv_120, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (p\u00e1nico) a trav\u00e9s de paquetes no especificados." } ], "id": "CVE-2009-2486", "lastModified": "2024-11-21T01:04:59.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-16T16:30:00.547", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55875" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35873" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022574" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1914" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51740" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253608-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022574" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6349" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "193ABD0A-63E6-40C2-83B8-28DD57578CFB", "versionEndIncluding": "snv_107", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "DBA048BA-7DEB-4B74-90FD-4ABEE29969C1", "versionEndIncluding": "snv_116", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "7312C64F-4DA3-4382-82B7-BB47733CB03D", "versionEndIncluding": "snv_116", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Kerberos in Sun Solaris 8, 9, and 10, and OpenSolaris before snv_117, does not properly manage credential caches, which allows local users to access Kerberized NFS mount points and Kerberized NFS shares via unspecified vectors." }, { "lang": "es", "value": "Kerberos in Sun Solaris 8, 9, y 10, y OpenSolaris anterior a snv_117, no administra adecuadamente las credenciales de cach\u00e9, lo que permite a usuarios locales acceder a puntos de montaje \"Kerberized NFS\" y recursos compartidos \"Kerberized NFS\" a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-1933", "lastModified": "2024-11-21T01:03:43.743", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-05T16:00:00.327", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35341" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35414" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35205" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1499" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35341" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140841-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-252787-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-210.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1559" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-255" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "C48B6DFB-476E-4818-B2A4-3E64097372C8", "versionEndIncluding": "snv_36", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "736EDE85-BBDD-48C7-A5FA-C94FE0AB53B3", "versionEndIncluding": "snv_36", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFSv4 client module in the kernel on Sun Solaris 10 and OpenSolaris before snv_37, when automountd is used, allows user-assisted remote attackers to cause a denial of service (unresponsive NFS filesystems) via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el m\u00f3dulo del kernel del cliente NFSv4 de Sun Solaris v10 y OpenSolaris en versiones anteriores a snv_37. Cuando se utiliza automountd, permite a atacantes remotos, con la intervenci\u00f3n del usuario, causar un ataque de denegaci\u00f3n de servicio sobre los sistemas de archivos de tipo NFS mediante vectores de ataque desconocidos." } ], "id": "CVE-2008-6024", "lastModified": "2024-11-21T00:55:28.343", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-02-02T22:00:00.360", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31517" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020716" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30753" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2415" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44546" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020716" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240546-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44546" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.8.0s | |
cisco | ios_xe | 3.8.1s | |
cisco | ios_xe | 3.8.2s | |
cisco | ios_xe | 3.9.0as | |
cisco | ios_xe | 3.9.0s | |
cisco | ios_xe | 3.9.1as | |
cisco | ios_xe | 3.9.1s | |
cisco | ios_xe | 3.9.2s | |
cisco | ios_xe | 3.10.0s | |
cisco | ios_xe | 3.10.1s | |
cisco | ios_xe | 3.10.1xbs | |
cisco | ios_xe | 3.10.2s | |
cisco | ios_xe | 3.11.0s | |
lenovo | thinkcentre_e75s_firmware | * | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0s:*:*:*:*:*:*:*", "matchCriteriaId": "2835C64E-808F-4A6C-B245-7A9996FAFE3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "8E1040AF-A087-4791-BFC3-36CA3F3208E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2s:*:*:*:*:*:*:*", "matchCriteriaId": "7F95B900-12A3-4488-BB50-20C972BEE169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0as:*:*:*:*:*:*:*", "matchCriteriaId": "BC3B6D68-DA31-45EB-ACFD-AE703B2FA2D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0s:*:*:*:*:*:*:*", "matchCriteriaId": "94227B25-5C86-453C-9DC8-A8201C1D1FEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1as:*:*:*:*:*:*:*", "matchCriteriaId": "6352A220-8F3E-4E08-8DD3-50E366434333", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "10F278DC-5102-4A18-9C72-E8FEEDCC5729", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "513675B5-D62C-442D-8754-DC4F221942B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0s:*:*:*:*:*:*:*", "matchCriteriaId": "D9D9F45C-E71F-4425-A0C7-DFFEEC93C152", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "26FB3B1A-FB8C-4371-A6D2-AB83ECF17F96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "48B351B3-3A18-4068-A95D-68942955070E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2s:*:*:*:*:*:*:*", "matchCriteriaId": "2A005E0C-A744-4AFA-A1D1-2E3228E093FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791", "vulnerable": true }, { "criteria": "cpe:2.3:o:lenovo:thinkcentre_e75s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AB40F09-336C-4FBB-9A58-9B4033FCE7B1", "versionEndExcluding": "m16kt61a", "vulnerable": true }, { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco IOS 15.3 and 15.4, Cisco IOS XE 3.8 through 3.11, and Cisco Unified Communications Manager allow remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCuj23293." }, { "lang": "es", "value": "Cisco IOS 15.3 y 15.4, Cisco IOS XE 3.8 hasta la versi\u00f3n 3.11 y Cisco Unified Communications Manager permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de mensajes SIP mal formados, tambi\u00e9n conocido como Bug ID CSCuj23293." } ], "id": "CVE-2016-1350", "lastModified": "2024-11-21T02:46:14.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-26T01:59:04.090", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip" }, { "source": "ykramarz@cisco.com", "url": "http://www.securityfocus.com/bid/85372" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035420" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-sip" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/85372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035421" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in the Ultra-SPARC T2 crypto provider device driver (aka n2cp) in Sun Solaris 10, and OpenSolaris snv_54 through snv_112, allows context-dependent attackers to cause a denial of service (memory consumption) via unspecified vectors related to a large keylen value." }, { "lang": "es", "value": "Fuga de memoria en el controlador del dispositivo proveedor criptogr\u00e1fico Ultra-SPARC T2 (tambi\u00e9n conocido como n2cp) en Sun Solaris v10, y OpenSolaris snv_54 hasta snv_112, permite a los atacantes dependientes del contexto provocar una denegaci\u00f3n de servicio (consumo de memoria) mediante vectores no especificados relacionados con un valor grande en \"keylen\"." } ], "id": "CVE-2009-2137", "lastModified": "2024-11-21T01:04:13.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-19T19:30:00.250", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55234" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35403" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-140386-03-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258828-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:10:*:*:*:*:*:*:*", "matchCriteriaId": "162ABAEA-16D3-430C-83AD-DF2EEA16359E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "66BE4DAD-3A9D-49A9-A30C-908B43DE9CC8", "versionEndIncluding": "10", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA87CDAF-BC11-421C-8868-0E6DD035605E", "versionEndIncluding": "-", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer signedness error in the ip_set_srcfilter function in the IP Multicast Filter in uts/common/inet/ip/ip_multi.c in the kernel in Sun Solaris 10 and OpenSolaris before snv_92 allows local users to execute arbitrary code in other Solaris Zones via an SIOCSIPMSFILTER IOCTL request with a large value of the imsf-\u003eimsf_numsrc field, which triggers an out-of-bounds write of kernel memory. NOTE: this was reported as an integer overflow, but the root cause involves the bypass of a signed comparison." }, { "lang": "es", "value": "Error de presencia de signo entero en la funci\u00f3n ip_set_srcfilter en el IP Multicast Filter en uts/common/inet/ip/ip_multi.c en el kernel de Sun Solaris 10 y OpenSolaris anterior a snv_92, permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n en otras \"Solaris Zones\" a trav\u00e9s de una petici\u00f3n SIOCSIPMSFILTER IOCTL con un valor largo del campo imsf-\u003eimsf_numsrc, que dispara una escritura de memoria del kernel fuera de rango. NOTA: esto ha sido reportado como un desbordamiento de entero, pero el origen del problema implica una comparaci\u00f3n de signo que no se realiza." } ], "id": "CVE-2008-2710", "lastModified": "2024-11-21T00:47:31.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-06-16T20:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30693" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29699" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020283" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.trapkit.de/advisories/TKADV2008-003.txt" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1832/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43068" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237965-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29699" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.trapkit.de/advisories/TKADV2008-003.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1832/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5731" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | build_snv_01 | |
sun | opensolaris | build_snv_02 | |
sun | opensolaris | build_snv_13 | |
sun | opensolaris | build_snv_19 | |
sun | opensolaris | build_snv_22 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_88 | |
sun | opensolaris | build_snv_89 | |
sun | opensolaris | build_snv_91 | |
sun | opensolaris | build_snv_92 | |
sun | solaris | 8 | |
sun | solaris | 8 | |
sun | solaris | 9 | |
sun | solaris | 9 | |
sun | solaris | 10 | |
sun | solaris | 10 | |
sun | sunos | 5.8 | |
sun | sunos | 5.9 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE677B04-9FF1-4BE6-A64A-980E9B651F01", "versionEndIncluding": "build_snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "65C717D1-2192-415E-AF6F-7F9619A3C98A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "56451D1E-E5F2-473E-8995-94890AD72685", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "10F2BBC6-DF15-4DEF-AACF-6F570A23733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "32C315C7-9204-40DB-9730-4138069679CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "A19A54E9-403E-4051-A120-D588BE399F4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BFE03-135B-4E3E-B993-7C37C0EF2286", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_88:*:*:*:*:*:*:*", "matchCriteriaId": "86003B47-A3DF-4119-85ED-FEEAB4F4F034", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_89:*:*:*:*:*:*:*", "matchCriteriaId": "7D43FC1E-E0B3-40AF-BA5E-610559312741", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_91:*:*:*:*:*:*:*", "matchCriteriaId": "449EF9CD-7247-4D80-80B4-15B03F8532A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_92:*:*:*:*:*:*:*", "matchCriteriaId": "4E751068-98F5-4FA1-A61F-3C6F23EF778F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "A1E585DC-FC74-4BB0-96B7-C00B6DB610DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via a crafted SMB packet." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en la regi\u00f3n stack de la memoria en Snoop en Sun Solaris versi\u00f3n 8 hasta 10 y OpenSolaris anterior a la versi\u00f3n snv_96, cuando se omite la opci\u00f3n -o, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un paquete SMB creado." } ], "id": "CVE-2008-0964", "lastModified": "2024-11-21T00:43:20.113", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-08T18:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31386" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31535" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "source": "cve@mitre.org", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30556" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020633" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/6328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/6328" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "31816AE0-ED0C-42A7-A39C-4C49E267E231", "versionEndIncluding": "snv_110", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "4853A432-1302-4C9C-8405-137DF4C1D3D4", "versionEndIncluding": "snv_110", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NFS server in Sun Solaris 10, and OpenSolaris before snv_111, does not properly implement the AUTH_NONE (aka sec=none) security mode in combination with other security modes, which allows remote attackers to bypass intended access restrictions and read or modify files, as demonstrated by a combination of the AUTH_NONE and AUTH_SYS security modes." }, { "lang": "es", "value": "El servidor NFS en Sun Solaris 10 y Opensolaris anterios a svn_111, no implementa adecuadamente el modo de seguridad AUTH_NONE (tambi\u00e9n conocido como sec=none) en combinaci\u00f3n con otros modos de seguridad, lo que permite a atacantes remotos evitar las restricciones de acceso establecidas y leer o modificar archivos, como se ha demostrado mediante la combinaci\u00f3n de modos de seguridad AUTH_NONE y AUTH_SYS." } ], "id": "CVE-2009-0872", "lastModified": "2024-11-21T01:01:06.953", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-11T14:19:15.437", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/52559" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34213" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34429" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021833" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34063" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0658" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0798" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/52559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34429" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.securityfocus.com/bid/34063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "D25AAA06-245D-480C-A748-A12900EC0E9F", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:sparc:*:*:*:*:*:*", "matchCriteriaId": "18BB642F-2555-4737-976C-DA0FA8F5BFF0", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:x86:*:*:*:*:*:*", "matchCriteriaId": "35DF4EF1-5B75-40C1-98D0-E7FA16662D44", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A5A38-4864-4AD0-A8BA-A472AE4D7557", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "184AB738-8A6A-4619-A630-890925530818", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:*:*:*:*:*:*", "matchCriteriaId": "A89BE592-11FD-46ED-B7F4-1930AAA5CCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:*:*:*:*:*:*", "matchCriteriaId": "A45820A6-277B-492C-9E05-210B16E6BD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:*:*:*:*:*:*", "matchCriteriaId": "A5E40865-9B44-4CB4-B2F0-13A8CA0AD38C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:*:*:*:*:*:*", "matchCriteriaId": "19094B1E-8496-4997-9AB1-A7F267DB1396", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:*:*:*:*:*:*", "matchCriteriaId": "899768FF-7BBD-4128-8AC4-EB62686618CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:*:*:*:*:*:*", "matchCriteriaId": "C0812CF1-08B3-4047-8B87-3B2D99D53AC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:*:*:*:*:*:*", "matchCriteriaId": "E1C7D0C8-898F-49DD-AB80-BF1EE3A7D1A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:*:*:*:*:*:*", "matchCriteriaId": "E20E2BEC-AFB9-4527-B18A-BB6FE087DE8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:*:*:*:*:*:*", "matchCriteriaId": "2483121B-6DAF-4367-8608-9E4BE25C263F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:*:*:*:*:*:*", "matchCriteriaId": "9228C3DC-CF09-45D9-8D60-7861D29AB298", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "97E622C2-5727-40F0-AE5D-4F21F8DA20B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:*:*:*:*:*:*", "matchCriteriaId": "D802C1F5-2ACC-46E1-B350-378CEEBDA2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:*:*:*:*:*:*", "matchCriteriaId": "40B6C721-3CED-46C3-9874-A6E985081C4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:*:*:*:*:*:*", "matchCriteriaId": "2065BBE3-F0F9-4F7B-8828-0AD0491B67B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:*:*:*:*:*:*", "matchCriteriaId": "FB17597F-DF89-431A-B7FB-C33E689A6901", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:*:*:*:*:*:*", "matchCriteriaId": "47D688FA-7F88-4645-B3E5-830EF4C4FDAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "7FD6B880-B683-449E-9EA5-6FB1483EE309", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:*:*:*:*:*:*", "matchCriteriaId": "F1D04C99-E0FD-4BB4-B651-9A9250633BB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:*:*:*:*:*:*", "matchCriteriaId": "FC27EEDE-AE2F-427A-A035-AF790A65AAE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "BD65532A-C083-462B-9FED-64051535E53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:*:*:*:*:*:*", "matchCriteriaId": "E71C245C-2E0A-423C-A0CE-AC15FDDE784F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:*:*:*:*:*:*", "matchCriteriaId": "94B1C8EB-E9EB-4465-9BF9-545D1EF0C536", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:*:*:*:*:*:*", "matchCriteriaId": "A2288FB2-5F26-41FB-A08D-90B168AD0F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:*:*:*:*:*:*", "matchCriteriaId": "49AA677A-750B-4D05-869A-51981B2E2EC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:*:*:*:*:*:*", "matchCriteriaId": "07F2BE5D-3D07-440F-8006-B74A8B718DB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:*:*:*:*:*:*", "matchCriteriaId": "894B4387-22CF-4DFA-ABDC-A89598D9DB27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:*:*:*:*:*:*", "matchCriteriaId": "9FB6A3F2-7152-4FEE-A3DC-D9926A3F8388", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:*:*:*:*:*:*", "matchCriteriaId": "4314A1C4-8644-4096-9559-9CF4D5EAC39C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:*:*:*:*:*:*", "matchCriteriaId": "90D6B309-746D-4306-8AD7-0D0968B02AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:*:*:*:*:*:*", "matchCriteriaId": "CB16CDAF-3C3B-4451-9458-D0E16271F37F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7225D-DC75-4E06-BE15-079556708B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:*:*:*:*:*:*", "matchCriteriaId": "C6C2F6FC-F5D8-48DC-9CC9-5F82FD46603D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:*:*:*:*:*:*", "matchCriteriaId": "CA5BFD2E-9D6F-4D5E-B86A-C25E142B5668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:*:*:*:*:*:*", "matchCriteriaId": "F597A149-9187-48B1-AC77-357C87FEEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:*:*:*:*:*:*", "matchCriteriaId": "BFAAC94D-6CEA-4B80-A9E8-959D8EB99E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:*:*:*:*:*:*", "matchCriteriaId": "FD73A336-77A2-4FB8-8A2E-EE2692886378", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "1109018C-B0A9-4752-8BB3-C94EC9B28F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:*:*:*:*:*:*", "matchCriteriaId": "1235FD40-1FB9-4FD5-898B-CD6A3BA855F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:*:*:*:*:*:*", "matchCriteriaId": "8D4C7956-A065-4114-8642-C8C9C1246957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:*:*:*:*:*:*", "matchCriteriaId": "19CC57C8-DE9B-405E-83D2-FC63A4350772", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:*:*:*:*:*:*", "matchCriteriaId": "4B2D3327-7239-4D4D-BF5F-A4B46900A331", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:*:*:*:*:*:*", "matchCriteriaId": "E3D289A4-3043-4D14-8C64-EEE0D529B58F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:*:*:*:*:*:*", "matchCriteriaId": "B9D3DD72-E560-449F-ABC9-D4DF91DD4F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:*:*:*:*:*:*", "matchCriteriaId": "A50E9F3A-3B5B-4069-AF5F-E524C1253E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "6558890D-704E-4C29-8AC5-E4B07034B713", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:*:*:*:*:*:*", "matchCriteriaId": "3D4659A1-0FA9-4D08-9CBD-59C4F7A8004B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:*:*:*:*:*:*", "matchCriteriaId": "216204D9-D216-442C-A6BE-C3D86E0A70A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:*:*:*:*:*:*", "matchCriteriaId": "6DC9FB09-0F12-458A-9B99-414FAA9E2A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:*:*:*:*:*:*", "matchCriteriaId": "22E3FD68-C5F1-48F2-94C8-694395893A2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:*:*:*:*:*:*", "matchCriteriaId": "27E32B20-3C72-4A0C-9971-8BB719851C6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:*:*:*:*:*:*", "matchCriteriaId": "91ED6A1F-54EB-4A2E-A157-ADFE6681521A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:*:*:*:*:*:*", "matchCriteriaId": "E1834E45-86DA-47ED-8D00-001714D66B2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:*:*:*:*:*:*", "matchCriteriaId": "C06E3C22-3FE5-4995-BE51-BEFB567536E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:*:*:*:*:*:*", "matchCriteriaId": "B313A3DA-24DF-414F-BEEC-D5AF2B7ED31D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:*:*:*:*:*:*", "matchCriteriaId": "45015A0D-3CC7-47D2-8F56-9945315D68CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:*:*:*:*:*:*", "matchCriteriaId": "10277E95-F2E4-4398-9DC7-9B854EE8D25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "86AC01EC-1EC1-428F-B7A4-3D5582AD2C52", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:*:*:*:*:*:*", "matchCriteriaId": "953C1410-DB77-4250-B1DF-364FCAFDA2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:*:*:*:*:*:*", "matchCriteriaId": "9FD5C5C6-0047-4261-AC29-A3BDF5287C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:*:*:*:*:*:*", "matchCriteriaId": "F428B518-6D1A-4F1A-A62C-44CC8CFDF3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:*:*:*:*:*:*", "matchCriteriaId": "65A0F545-87B5-4733-8222-A99D2C968C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "E9206F3B-8360-42D4-A567-EE2C57F3C2F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:*:*:*:*:*:*", "matchCriteriaId": "D255FFED-0229-4336-AED4-B7D6E5746F54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:*:*:*:*:*:*", "matchCriteriaId": "D7721527-B8D5-4346-B4DC-08D09AAC9E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "CAEA2E4D-49CB-4696-B878-882468340DAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:*:*:*:*:*:*", "matchCriteriaId": "0D86A5C5-5584-428A-88B1-CD3EE634FF8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:*:*:*:*:*:*", "matchCriteriaId": "86330112-84C7-457C-A7B3-619AC189D593", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:*:*:*:*:*:*", "matchCriteriaId": "0F3B0C6E-23A5-4226-BB22-7A8470DC3724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:*:*:*:*:*:*", "matchCriteriaId": "FB311723-F2F3-4C85-831C-E3E2CC19703C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:*:*:*:*:*:*", "matchCriteriaId": "416918A4-F37E-445E-B58F-7D4B1B90D0CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:*:*:*:*:*:*", "matchCriteriaId": "5B10A4DE-2FAD-4ACA-8253-4370A274181D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:*:*:*:*:*:*", "matchCriteriaId": "4DABACD4-EDD5-4BAA-AB12-3AC1A840E7D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:*:*:*:*:*:*", "matchCriteriaId": "77CF9CE4-3FF6-427D-87B7-61581FBCAFE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:*:*:*:*:*:*", "matchCriteriaId": "5F614E40-6C58-48E2-803D-AEDB03C70810", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:*:*:*:*:*:*", "matchCriteriaId": "EDB8A628-4BA9-41EF-B336-D5DB21896494", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:*:*:*:*:*:*", "matchCriteriaId": "C5197527-068E-4D9B-BDDC-453553649440", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:*:*:*:*:*:*", "matchCriteriaId": "2163BC71-6BA6-4E5F-A193-9DB1E533E06B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:*:*:*:*:*:*", "matchCriteriaId": "8F58CF3B-3216-456C-B15A-B84A547A7A34", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:*:*:*:*:*:*", "matchCriteriaId": "549CB843-1C1A-4BD2-AA9D-A23EC0DAF413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:*:*:*:*:*:*", "matchCriteriaId": "26F3057D-3B2F-4FCD-80D2-DD0A6AE60657", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:*:*:*:*:*:*", "matchCriteriaId": "B311263F-F3E2-4AE3-81A0-26516605E74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:*:*:*:*:*:*", "matchCriteriaId": "C6B920FE-4D5C-49D3-BC3B-C519A368F127", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:*:*:*:*:*:*", "matchCriteriaId": "5FE64FFA-2F99-4980-9F8B-16F30314039F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:*:*:*:*:*:*", "matchCriteriaId": "5F7055FB-744F-4400-84DC-628A962A721A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:*:*:*:*:*:*", "matchCriteriaId": "CCEB7375-7C2C-4A7C-BC46-552CBC16E8F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:*:*:*:*:*:*", "matchCriteriaId": "E5F33FE6-B2A7-4D20-8425-C545139103A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:sparc:*:*:*:*:*:*", "matchCriteriaId": "CE416B8A-835A-4DD5-B6E7-571F093FBEE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:x86:*:*:*:*:*:*", "matchCriteriaId": "07736242-C5AB-44C9-A943-8B6E212045FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:*:*:*:*:*:*", "matchCriteriaId": "287C4B1B-FFA8-452E-98BF-8B2EB30F6B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:sparc:*:*:*:*:*:*", "matchCriteriaId": "A1C9A90E-5EB0-4D81-BDEF-B21A15F5D8F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:x86:*:*:*:*:*:*", "matchCriteriaId": "4B570967-3246-44CF-A192-68AFA37EA2C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:*:*:*:*:*:*", "matchCriteriaId": "F666F65E-BFA9-4F06-A84F-844D7E5DEBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:sparc:*:*:*:*:*:*", "matchCriteriaId": "D05BBA43-DF35-4B0C-BCA7-3D0D7AA4802D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:x86:*:*:*:*:*:*", "matchCriteriaId": "FB134C5D-D0FF-436C-8304-5CED1EC54A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:*:*:*:*:*:*", "matchCriteriaId": "7B36C324-ADFA-4885-846E-059872C95B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:sparc:*:*:*:*:*:*", "matchCriteriaId": "822528BE-6E33-4391-A36E-5F043BF5363D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:x86:*:*:*:*:*:*", "matchCriteriaId": "E2F0E347-9061-41CC-AA25-3326072CCBDF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:*:*:*:*:*:*", "matchCriteriaId": "FB88D92E-A71C-4EA7-8A30-0109E62E9F26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:sparc:*:*:*:*:*:*", "matchCriteriaId": "83445EF8-E17A-4B89-B44C-C320C363C35A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:x86:*:*:*:*:*:*", "matchCriteriaId": "AC5AB4B4-1415-4162-978A-8EABC0EAA08B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:*:*:*:*:*:*", "matchCriteriaId": "CD8801EA-A577-4388-83F7-174F168B66E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:sparc:*:*:*:*:*:*", "matchCriteriaId": "A2FB1AC8-5DC3-4902-9CC2-55777CF012ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:x86:*:*:*:*:*:*", "matchCriteriaId": "267624C1-33D7-45F3-B92C-2BCF68731BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:*:*:*:*:*:*", "matchCriteriaId": "FFF21371-BC95-4815-AE8D-34361B5FA3B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:sparc:*:*:*:*:*:*", "matchCriteriaId": "932F1594-5BFB-498C-8A35-EA224E8792C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:x86:*:*:*:*:*:*", "matchCriteriaId": "FBEE4897-35DE-49B6-A4C7-087FB0DAB193", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris before snv_96 allows (1) context-dependent attackers to cause a denial of service (panic) via vectors involving creation of a crafted file and use of the sendfilev system call, as demonstrated by a file served by an Apache 2.2.x web server with EnableSendFile configured; and (2) local users to cause a denial of service (panic) via a call to the sendfile system call, as reachable through the sendfilev library." }, { "lang": "es", "value": "La vulnerabilidad no especificada en Sun Solaris versi\u00f3n 10 y OpenSolaris anterior a la versi\u00f3n snv_96 permite (1) atacantes dependiendo del contexto causar una denegaci\u00f3n de servicio (p\u00e1nico) por medio de vectores que involucran la elaboraci\u00f3n de un archivo creado y el uso de la llamada de la funci\u00f3n del sistema sendfilev, como fue demostrado por un archivo servido por un servidor web Apache versi\u00f3n 2.2.x con EnableSendFile configurado; y (2) usuarios locales causan una denegaci\u00f3n de servicio (p\u00e1nico) por medio de una llamada al sistema sendfile, seg\u00fan se pueda acceder por medio de la biblioteca sendfilev." } ], "id": "CVE-2008-3666", "lastModified": "2024-11-21T00:49:49.513", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-13T17:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/47375" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31426" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30654" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020666" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2337" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44396" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/47375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31426" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239186-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/30654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5128" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Solaris Trusted Extensions in Sun Solaris 10, and OpenSolaris snv_37 through snv_120, allows remote attackers to cause a denial of service (panic) via vectors involving the parsing of labeled packets." }, { "lang": "es", "value": "Vulnerabilidad no espec\u00edfica en Solaris Trusted Extensions en Sun Solaris v10, y OpenSolaris snv_37 hasta snv_120, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores que implican el analizador de paguetes etiquetados." } ], "id": "CVE-2009-2652", "lastModified": "2024-11-21T01:05:24.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-08-03T14:30:00.640", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36040" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1022628" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35882" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2089" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36040" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1022628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264808-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52129" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the TCP/IP networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_117, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la pila de red TCP/IP en Sun Solaris v10, y en OpenSolaris snv_01 hasta snv_82 y snv_111 hasta snv_117, cuando se utiliza un interfaz Cassini GigaSwift Ethernet Adapter (tambi\u00e9n conocido como CE), permite a atacantes remotos provocar una denegaci\u00f3n de servicio (panic) mediante vectores relacionados con tramas grandes." } ], "evaluatorImpact": "Per http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1\r\n\r\n\"Note 2: A system is only vulnerable to this issue if it is using a GigaSwift Ethernet Adapter (CE) interface (ce(7D)) which has been configured to accept jumbo frames, and hardware checksumming is enabled.\"", "id": "CVE-2009-2136", "lastModified": "2024-11-21T01:04:12.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-19T19:30:00.217", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55233" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35507" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35507" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257008-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2555" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unified Communications Domain Manager (CDM) 8.1(1) allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCux80760." }, { "lang": "es", "value": "Vulnerabilidad de XSS en Cisco Unified Communications Domain Manager (CDM) 8.1(1) permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada, tambi\u00e9n conocida como Bug ID CSCux80760." } ], "id": "CVE-2016-1314", "lastModified": "2024-11-21T02:46:10.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-28T23:59:01.517", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160328-ucdm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035425" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC77812C-D84E-493E-9D21-1BA6C2129E70", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "16C117F3-3684-4683-9F9E-CEDD5B88F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "9DF8DD37-A337-4E9D-A34E-C2D561A24285", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*", "matchCriteriaId": "492EA1BE-E678-4300-A690-3BFCD4B233B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:es:*:*:*:*:*", "matchCriteriaId": "4E3C9031-F69A-4B6A-A8CB-39027174AA01", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "32CF7469-6D2F-4E34-8013-7F0D3433D0B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:_nil_:lts:*:*:*:*:*", "matchCriteriaId": "8CC514F1-FFCF-4ADD-8A2C-F22C693F9DCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:*:*:*:*:*:*", "matchCriteriaId": "33904E65-D50D-4EAE-885D-FE2EBF535F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "F9A940B9-A553-4A0B-8ECF-52FD26894285", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:*:*:*:*:*:*", "matchCriteriaId": "06FD8602-7069-41C6-B65C-84928EDCE2D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la funci\u00f3n cons_options en el archivo options.c en dhcpd en OpenBSD versiones 4.0 hasta 4.2, y algunas otras implementaciones de dhcpd basadas en ISC dhcp-2, permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (bloqueo del demonio) por medio de una petici\u00f3n DHCP que especifica un tama\u00f1o m\u00e1ximo de mensaje m\u00e1s peque\u00f1o que el IP MTU m\u00ednimo." } ], "id": "CVE-2007-5365", "lastModified": "2024-11-21T00:37:43.840", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-11T10:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27160" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27273" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27338" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27350" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32668" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021157" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "source": "cve@mitre.org", "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1388" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25984" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32213" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018794" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/4601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=446354" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27350" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-109077-21-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243806-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.coresecurity.com/index.php5?module=ContentMod\u0026action=item\u0026id=1962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/dhcpd/options.c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata40.html#016_dhcpd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata41.html#010_dhcpd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openbsd.org/errata42.html#001_dhcpd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0970.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482085/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/483230/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-531-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-531-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/3088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37045" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/4601" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B44E0B2-FE55-4359-AC4A-5C281865E65A", "versionEndIncluding": "snv_77", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "9E8A5A38-4864-4AD0-A8BA-A472AE4D7557", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "184AB738-8A6A-4619-A630-890925530818", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:*:*:*:*:*:*", "matchCriteriaId": "A89BE592-11FD-46ED-B7F4-1930AAA5CCBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:*:*:*:*:*:*", "matchCriteriaId": "A45820A6-277B-492C-9E05-210B16E6BD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:*:*:*:*:*:*", "matchCriteriaId": "A5E40865-9B44-4CB4-B2F0-13A8CA0AD38C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:*:*:*:*:*:*", "matchCriteriaId": "19094B1E-8496-4997-9AB1-A7F267DB1396", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:*:*:*:*:*:*", "matchCriteriaId": "899768FF-7BBD-4128-8AC4-EB62686618CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:*:*:*:*:*:*", "matchCriteriaId": "C0812CF1-08B3-4047-8B87-3B2D99D53AC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:*:*:*:*:*:*", "matchCriteriaId": "E1C7D0C8-898F-49DD-AB80-BF1EE3A7D1A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:*:*:*:*:*:*", "matchCriteriaId": "2483121B-6DAF-4367-8608-9E4BE25C263F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:*:*:*:*:*:*", "matchCriteriaId": "9228C3DC-CF09-45D9-8D60-7861D29AB298", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:*:*:*:*:*:*", "matchCriteriaId": "D802C1F5-2ACC-46E1-B350-378CEEBDA2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:*:*:*:*:*:*", "matchCriteriaId": "40B6C721-3CED-46C3-9874-A6E985081C4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:*:*:*:*:*:*", "matchCriteriaId": "2065BBE3-F0F9-4F7B-8828-0AD0491B67B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:*:*:*:*:*:*", "matchCriteriaId": "FB17597F-DF89-431A-B7FB-C33E689A6901", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:*:*:*:*:*:*", "matchCriteriaId": "47D688FA-7F88-4645-B3E5-830EF4C4FDAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "7FD6B880-B683-449E-9EA5-6FB1483EE309", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:*:*:*:*:*:*", "matchCriteriaId": "F1D04C99-E0FD-4BB4-B651-9A9250633BB7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:*:*:*:*:*:*", "matchCriteriaId": "FC27EEDE-AE2F-427A-A035-AF790A65AAE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "BD65532A-C083-462B-9FED-64051535E53E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:*:*:*:*:*:*", "matchCriteriaId": "E71C245C-2E0A-423C-A0CE-AC15FDDE784F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:*:*:*:*:*:*", "matchCriteriaId": "94B1C8EB-E9EB-4465-9BF9-545D1EF0C536", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:*:*:*:*:*:*", "matchCriteriaId": "A2288FB2-5F26-41FB-A08D-90B168AD0F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:*:*:*:*:*:*", "matchCriteriaId": "49AA677A-750B-4D05-869A-51981B2E2EC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:*:*:*:*:*:*", "matchCriteriaId": "07F2BE5D-3D07-440F-8006-B74A8B718DB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:*:*:*:*:*:*", "matchCriteriaId": "894B4387-22CF-4DFA-ABDC-A89598D9DB27", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:*:*:*:*:*:*", "matchCriteriaId": "9FB6A3F2-7152-4FEE-A3DC-D9926A3F8388", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:*:*:*:*:*:*", "matchCriteriaId": "4314A1C4-8644-4096-9559-9CF4D5EAC39C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:*:*:*:*:*:*", "matchCriteriaId": "90D6B309-746D-4306-8AD7-0D0968B02AEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:*:*:*:*:*:*", "matchCriteriaId": "CB16CDAF-3C3B-4451-9458-D0E16271F37F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:*:*:*:*:*:*", "matchCriteriaId": "C5B7225D-DC75-4E06-BE15-079556708B0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:*:*:*:*:*:*", "matchCriteriaId": "C6C2F6FC-F5D8-48DC-9CC9-5F82FD46603D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:*:*:*:*:*:*", "matchCriteriaId": "CA5BFD2E-9D6F-4D5E-B86A-C25E142B5668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:*:*:*:*:*:*", "matchCriteriaId": "F597A149-9187-48B1-AC77-357C87FEEF15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:*:*:*:*:*:*", "matchCriteriaId": "BFAAC94D-6CEA-4B80-A9E8-959D8EB99E3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:*:*:*:*:*:*", "matchCriteriaId": "FD73A336-77A2-4FB8-8A2E-EE2692886378", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "1109018C-B0A9-4752-8BB3-C94EC9B28F18", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:*:*:*:*:*:*", "matchCriteriaId": "1235FD40-1FB9-4FD5-898B-CD6A3BA855F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:*:*:*:*:*:*", "matchCriteriaId": "8D4C7956-A065-4114-8642-C8C9C1246957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:*:*:*:*:*:*", "matchCriteriaId": "19CC57C8-DE9B-405E-83D2-FC63A4350772", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:*:*:*:*:*:*", "matchCriteriaId": "4B2D3327-7239-4D4D-BF5F-A4B46900A331", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:*:*:*:*:*:*", "matchCriteriaId": "E3D289A4-3043-4D14-8C64-EEE0D529B58F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:*:*:*:*:*:*", "matchCriteriaId": "B9D3DD72-E560-449F-ABC9-D4DF91DD4F1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:*:*:*:*:*:*", "matchCriteriaId": "A50E9F3A-3B5B-4069-AF5F-E524C1253E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "6558890D-704E-4C29-8AC5-E4B07034B713", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:*:*:*:*:*:*", "matchCriteriaId": "3D4659A1-0FA9-4D08-9CBD-59C4F7A8004B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:*:*:*:*:*:*", "matchCriteriaId": "216204D9-D216-442C-A6BE-C3D86E0A70A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:*:*:*:*:*:*", "matchCriteriaId": "6DC9FB09-0F12-458A-9B99-414FAA9E2A1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:*:*:*:*:*:*", "matchCriteriaId": "22E3FD68-C5F1-48F2-94C8-694395893A2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:*:*:*:*:*:*", "matchCriteriaId": "27E32B20-3C72-4A0C-9971-8BB719851C6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:*:*:*:*:*:*", "matchCriteriaId": "91ED6A1F-54EB-4A2E-A157-ADFE6681521A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:*:*:*:*:*:*", "matchCriteriaId": "E1834E45-86DA-47ED-8D00-001714D66B2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:*:*:*:*:*:*", "matchCriteriaId": "C06E3C22-3FE5-4995-BE51-BEFB567536E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:*:*:*:*:*:*", "matchCriteriaId": "B313A3DA-24DF-414F-BEEC-D5AF2B7ED31D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:*:*:*:*:*:*", "matchCriteriaId": "45015A0D-3CC7-47D2-8F56-9945315D68CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:*:*:*:*:*:*", "matchCriteriaId": "10277E95-F2E4-4398-9DC7-9B854EE8D25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "86AC01EC-1EC1-428F-B7A4-3D5582AD2C52", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:*:*:*:*:*:*", "matchCriteriaId": "953C1410-DB77-4250-B1DF-364FCAFDA2B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:*:*:*:*:*:*", "matchCriteriaId": "9FD5C5C6-0047-4261-AC29-A3BDF5287C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:*:*:*:*:*:*", "matchCriteriaId": "F428B518-6D1A-4F1A-A62C-44CC8CFDF3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:*:*:*:*:*:*", "matchCriteriaId": "65A0F545-87B5-4733-8222-A99D2C968C7D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "E9206F3B-8360-42D4-A567-EE2C57F3C2F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:*:*:*:*:*:*", "matchCriteriaId": "D255FFED-0229-4336-AED4-B7D6E5746F54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:*:*:*:*:*:*", "matchCriteriaId": "D7721527-B8D5-4346-B4DC-08D09AAC9E64", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "CAEA2E4D-49CB-4696-B878-882468340DAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:*:*:*:*:*:*", "matchCriteriaId": "0D86A5C5-5584-428A-88B1-CD3EE634FF8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:*:*:*:*:*:*", "matchCriteriaId": "86330112-84C7-457C-A7B3-619AC189D593", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:*:*:*:*:*:*", "matchCriteriaId": "0F3B0C6E-23A5-4226-BB22-7A8470DC3724", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:*:*:*:*:*:*", "matchCriteriaId": "FB311723-F2F3-4C85-831C-E3E2CC19703C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:*:*:*:*:*:*", "matchCriteriaId": "416918A4-F37E-445E-B58F-7D4B1B90D0CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:*:*:*:*:*:*", "matchCriteriaId": "5B10A4DE-2FAD-4ACA-8253-4370A274181D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:*:*:*:*:*:*", "matchCriteriaId": "4DABACD4-EDD5-4BAA-AB12-3AC1A840E7D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:*:*:*:*:*:*", "matchCriteriaId": "77CF9CE4-3FF6-427D-87B7-61581FBCAFE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:*:*:*:*:*:*", "matchCriteriaId": "5F614E40-6C58-48E2-803D-AEDB03C70810", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "A1E585DC-FC74-4BB0-96B7-C00B6DB610DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in ldap_cachemgr (aka the LDAP client configuration cache daemon) in Sun Solaris 9 and 10, and OpenSolaris before snv_78, allow local users to cause a denial of service (daemon crash) via vectors involving multiple serviceSearchDescriptor attributes and a call to the getldap_lookup function, and unspecified other vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en ldap_cachemgr (tambi\u00e9n conocido como demonio de la cach\u00e9 del configuraci\u00f3n del cliente LDAP= en Sun Solaris V9 y V10 y OpenSolaris anteriores a snv_79, permite a a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda del demonio) a trav\u00e9s de vectores que implican m\u00faltiples atributos serviceSearchDescriptor y una llamada a la funci\u00f3n getldap_lookup y otros vectores no espec\u00edficos." } ], "id": "CVE-2009-4080", "lastModified": "2024-11-21T01:08:53.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-29T13:07:52.327", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/60514" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/37505" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/37506" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/37129" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023239" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/3336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/60514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37505" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/37506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-69-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231402-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/37129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/3336" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "3ED96136-3180-4DA8-9203-BBECC1BD8B69", "versionEndIncluding": "snv_103", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "932F40C2-8664-4FD8-A06A-7103EABCD4DB", "versionEndIncluding": "snv_103", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in rpc.nisd in Sun Solaris 8 through 10, and OpenSolaris before snv_104, allows remote authenticated users to cause a denial of service (NIS+ daemon hang) via unspecified vectors related to NIS+ callbacks." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en rpc.nisd en Sun Solaris v8 a la v10, y OpenSolaris anterior snv_104, permite a usuarios autenticados remotamente provocar una denegaci\u00f3n e servicio( ca\u00edda de demonio NIS+) a trav\u00e9s de vectores no especificados relacionados con las llamadas de NIS+ \u00f1." } ], "id": "CVE-2009-2029", "lastModified": "2024-11-21T01:03:57.907", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-11T15:30:00.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35276" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1566" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-112960-67-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256748-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6331" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple memory leaks in the (1) IP and (2) IPv6 multicast implementation in the kernel in Sun Solaris 10, and OpenSolaris snv_67 through snv_93, allow local users to cause a denial of service (memory consumption) via vectors related to the association of (a) DL_ENABMULTI_REQ and (b) DL_DISABMULTI_REQ messages with ARP messages." }, { "lang": "es", "value": "M\u00faltiples fugas de memoria en el (1) IP e (2) implementaci\u00f3n de multidifuci\u00f3n IPv6 en el Kernel en Sun Solaris v10, y OpenSolaris snv_67 hasta snv_93, permite a usuarios locales provocar una denegaci\u00f3n de servicio (consumo de memoria) a trav\u00e9s de vectores relacionados con la asociaci\u00f3n de mensajes ARP con mensajes (a) DL_ENABMULTI_REQ y (b) DL_DISABMULTI_REQ" } ], "id": "CVE-2009-2187", "lastModified": "2024-11-21T01:04:19.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-25T01:30:01.843", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35552" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6709252" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6731600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262408-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/35474" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the proc filesystem in Sun OpenSolaris snv_49 through snv_109 allows local users to cause a denial of service (deadlock and panic) via unknown vectors, related to the ldt_rewrite_syscall function." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el sistema de archivos proc en Sun OpenSolaris snv_49 hasta snv_109 permite a usuarios locales causar una denegaci\u00f3n de servicio (bloqueo mutuo y panic) a trav\u00e9s de vectores desconocidos relacionados con la funci\u00f3n ldt_rewrite_syscall." } ], "id": "CVE-2009-2387", "lastModified": "2024-11-21T01:04:45.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-09T16:30:00.517", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35588" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258888-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35588" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 | |
cisco | nexus_92160yc-x | - | |
cisco | nexus_92304qc | - | |
cisco | nexus_9236c | - | |
cisco | nexus_9272q | - | |
cisco | nexus_93108tc-ex | - | |
cisco | nexus_93120tx | - | |
cisco | nexus_93128tx | - | |
cisco | nexus_93180yc-ex | - | |
cisco | nexus_9332pq | - | |
cisco | nexus_9336pq_aci_spine | - | |
cisco | nexus_9372px | - | |
cisco | nexus_9372tx | - | |
cisco | nexus_9396px | - | |
cisco | nexus_9396tx | - | |
cisco | nexus_9504 | - | |
cisco | nexus_9508 | - | |
cisco | nexus_9516 | - | |
cisco | nx-os | base | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "4283E433-7F8C-4410-B565-471415445811", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B2E4C1-2627-4B9D-8E92-4B483F647651", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "matchCriteriaId": "11411BFD-3F4D-4309-AB35-A3629A360FB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "matchCriteriaId": "E663DE91-C86D-48DC-B771-FA72A8DF7A7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90184B3-C82F-4CE5-B2AD-97D5E4690871", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "07DE6F63-2C7D-415B-8C34-01EC05C062F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "F423E45D-A6DD-4305-9C6A-EAB26293E53A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "F70D81F1-8B12-4474-9060-B4934D8A3873", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "113772B6-E9D2-4094-9468-3F4E1A87D07D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9336pq_aci_spine:-:*:*:*:*:*:*:*", "matchCriteriaId": "785FD17C-F32E-4042-9DDE-A89B3AAE0334", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "matchCriteriaId": "4364ADB9-8162-451D-806A-B98924E6B2CF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E0371B-FDE2-473C-AA59-47E1269D050F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BC5293E-F2B4-46DC-85DA-167EA323FCFD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA022E77-6557-4A33-9A3A-D028E2DB669A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "matchCriteriaId": "768BE390-5ED5-48A7-9E80-C4DE8BA979B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDC2F709-AFBE-48EA-A3A2-DA1134534FB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E02DC82-0D26-436F-BA64-73C958932B0A", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*", "matchCriteriaId": "CFBAD221-BBD3-4BE6-974F-361C8E0FC6E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco Application Policy Infrastructure Controller (APIC) devices with software before 1.0(3h) and 1.1 before 1.1(1j) and Nexus 9000 ACI Mode switches with software before 11.0(3h) and 11.1 before 11.1(1j) allow remote authenticated users to bypass intended RBAC restrictions via crafted REST requests, aka Bug ID CSCut12998." }, { "lang": "es", "value": "Dispositivos Cisco Application Policy Infrastructure Controller (APIC) con software anterior a 1.0(3h) y 1.1 en versiones anteriores a 1.1(1j) y switches Nexus 9000 ACI Mode con software anterior a 11.0(3h) y 11.1 en versiones anteriores a 11.1(1j) permite a usuarios remotos autenticados eludir las restricciones destinadas RBAC a trav\u00e9s de peticiones REST manipuladas, tambi\u00e9n conocido como Bug ID CSCut12998." } ], "id": "CVE-2016-1302", "lastModified": "2024-11-21T02:46:08.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-02-07T11:59:01.943", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-apic" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034925" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | * | |
sun | opensolaris | build_snv_01 | |
sun | opensolaris | build_snv_02 | |
sun | opensolaris | build_snv_13 | |
sun | opensolaris | build_snv_19 | |
sun | opensolaris | build_snv_22 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_88 | |
sun | opensolaris | build_snv_89 | |
sun | opensolaris | build_snv_91 | |
sun | opensolaris | build_snv_92 | |
sun | solaris | 8 | |
sun | solaris | 8 | |
sun | solaris | 9 | |
sun | solaris | 9 | |
sun | solaris | 10 | |
sun | solaris | 10 | |
sun | sunos | 5.8 | |
sun | sunos | 5.9 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE677B04-9FF1-4BE6-A64A-980E9B651F01", "versionEndIncluding": "build_snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_01:*:*:*:*:*:*:*", "matchCriteriaId": "65C717D1-2192-415E-AF6F-7F9619A3C98A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_02:*:*:*:*:*:*:*", "matchCriteriaId": "56451D1E-E5F2-473E-8995-94890AD72685", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_13:*:*:*:*:*:*:*", "matchCriteriaId": "10F2BBC6-DF15-4DEF-AACF-6F570A23733C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_19:*:*:*:*:*:*:*", "matchCriteriaId": "32C315C7-9204-40DB-9730-4138069679CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_22:*:*:*:*:*:*:*", "matchCriteriaId": "A19A54E9-403E-4051-A120-D588BE399F4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BFE03-135B-4E3E-B993-7C37C0EF2286", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_88:*:*:*:*:*:*:*", "matchCriteriaId": "86003B47-A3DF-4119-85ED-FEEAB4F4F034", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_89:*:*:*:*:*:*:*", "matchCriteriaId": "7D43FC1E-E0B3-40AF-BA5E-610559312741", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_91:*:*:*:*:*:*:*", "matchCriteriaId": "449EF9CD-7247-4D80-80B4-15B03F8532A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_92:*:*:*:*:*:*:*", "matchCriteriaId": "4E751068-98F5-4FA1-A61F-3C6F23EF778F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "A1E585DC-FC74-4BB0-96B7-C00B6DB610DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple format string vulnerabilities in snoop on Sun Solaris 8 through 10 and OpenSolaris before snv_96, when the -o option is omitted, allow remote attackers to execute arbitrary code via format string specifiers in an SMB packet." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de cadena de formato en snoop sobre Sun Solaris versi\u00f3n 8 hasta 10 y OpenSolaris anterior a la versi\u00f3n snv_96, cuando se omite la opci\u00f3n -o, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de especificadores de cadena de formato en un paquete SMB." } ], "id": "CVE-2008-0965", "lastModified": "2024-11-21T00:43:20.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-08T18:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=735" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31386" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31535" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "source": "cve@mitre.org", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30556" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020633" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44415" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=735" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240101-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-355.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL\u0026id=766935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/2311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5742" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | build_snv_39 | |
sun | opensolaris | build_snv_47 | |
sun | opensolaris | build_snv_59 | |
sun | opensolaris | build_snv_64 | |
sun | opensolaris | build_snv_67 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_39:*:*:*:*:*:*:*", "matchCriteriaId": "4F44E7B9-1441-474D-9DB8-EAD37F79B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_47:*:*:*:*:*:*:*", "matchCriteriaId": "B633EB48-E66F-4077-9951-31B19B629CE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_59:*:*:*:*:*:*:*", "matchCriteriaId": "F1D97BFB-F05B-487E-8AE8-BE73FDD92FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_64:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BFE03-135B-4E3E-B993-7C37C0EF2286", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_67:*:*:*:*:*:*:*", "matchCriteriaId": "42271360-2ACC-413E-BAEB-DCF259432E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The labeled networking implementation in Solaris Trusted Extensions in Sun Solaris 10 and OpenSolaris snv_39 through snv_67, when a labeled zone is in the installed state, allows remote authenticated users to bypass a Mandatory Access Control (MAC) policy and obtain access to the global zone." }, { "lang": "es", "value": "La implementaci\u00f3n del enrutado etiquetado (\"labeled networking\") de Solaris Trusted Extensions de Sun Solaris 10 y OpenSolaris snv_39 hasta la snv_67, si una zona etiquetada se encuentra en el estado \"installed\", permite a usuarios autenticados remotos evitar la pol\u00edtica MAC (Mandatory Access Control) y obtener acceso a la zona global." } ], "id": "CVE-2008-7300", "lastModified": "2024-11-21T00:58:47.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-05T02:56:24.473", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31412" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-240099-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30602" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:gnome:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "49E5B508-4053-4FA4-9454-BC7E2D31DE05", "vulnerable": false }, { "criteria": "cpe:2.3:a:gnome:gnome:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1AE904C0-4BF9-44EA-B17D-C8E5E43B103D", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "D4A9DF86-60C3-41C2-8CB7-AD9841676694", "versionEndIncluding": "snv_108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnome:gnome:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "49E5B508-4053-4FA4-9454-BC7E2D31DE05", "vulnerable": false }, { "criteria": "cpe:2.3:a:gnome:gnome:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1AE904C0-4BF9-44EA-B17D-C8E5E43B103D", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "342DE19C-9923-45C8-A441-5101F117A1CD", "versionEndIncluding": "snv_108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XScreenSaver in Sun Solaris 10 and OpenSolaris before snv_109, and Solaris 8 and 9 with GNOME 2.0 or 2.0.2, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, as demonstrated by Thunderbird new-mail notifications." }, { "lang": "es", "value": "XScreenSaver en Sun Solaris v10 and OpenSolaris anteriores a snv_109, y Solaris v8 y v9 con GNOME v2.0 o v2.0.2, permite a atacantes pr\u00f3ximos f\u00edsicamente conseguir informaci\u00f3n sensible, leyendo las ventanas \"PopUp\"s, que se muestran cuando la pantalla se bloquea, como se demostr\u00f3 en las notificaciones de nuevo mensaje de Thunderbird." } ], "id": "CVE-2009-1276", "lastModified": "2024-11-21T01:02:04.817", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-09T15:08:35.843", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1022009" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34421" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1022009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-22-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255308-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34421" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0978" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | solaris | 10.0 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | solaris | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the udp subsystem in the kernel in Sun Solaris 10, and OpenSolaris snv_90 through snv_108, when Solaris Trusted Extensions is enabled, allows remote attackers to cause a denial of service (panic) via unspecified vectors involving the crgetlabel function, related to a \"TX panic.\" NOTE: this issue exists because of a regression in earlier kernel patches." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el subsistema udp en el kernel en Sun Solaris 10, y OpenSolaris snv_90 hasta snv_108, cuando Solaris Trusted Extensions es habilitado, lo que permite a los atacantes remotos causar una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores no especificado relacionados con la funci\u00f3n crgetlabel, relativo a \"TX panic.\" NOTA: este asunto existe por una regresi\u00f3n en parches de kernel anteriores." } ], "id": "CVE-2009-2297", "lastModified": "2024-11-21T01:04:33.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-02T10:30:00.360", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35579" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262048-1" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_1i:*:*:*:*:*:*:*", "matchCriteriaId": "AB6F78F3-0C2E-4F0F-8D2E-31B67DB42472", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_1j:*:*:*:*:*:*:*", "matchCriteriaId": "A80A2C90-5B7C-4EC1-80A9-729A0F06031E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_1m:*:*:*:*:*:*:*", "matchCriteriaId": "65BC2A14-4A72-4758-BE17-CBF827569D86", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3i:*:*:*:*:*:*:*", "matchCriteriaId": "0D1909BD-03D2-4F27-9072-4EB8261F19AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3l:*:*:*:*:*:*:*", "matchCriteriaId": "0B9195CA-1339-4893-B8A4-971F4B925349", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3m:*:*:*:*:*:*:*", "matchCriteriaId": "B7D87DEE-2CEC-463F-835A-1974B4C4F1E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3q:*:*:*:*:*:*:*", "matchCriteriaId": "C1628CE3-1493-4C35-941D-8C3AA1044467", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3s:*:*:*:*:*:*:*", "matchCriteriaId": "AE970756-5E04-4FAE-8589-AC68AA52EC85", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3u:*:*:*:*:*:*:*", "matchCriteriaId": "781FF06A-3F99-4DC7-A79D-C8582E5C5FF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_3y:*:*:*:*:*:*:*", "matchCriteriaId": "8D3819FA-1AAE-48C6-9137-DACF35F820BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4f:*:*:*:*:*:*:*", "matchCriteriaId": "F5557821-D83E-4D39-8499-A1503EDA13E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4g:*:*:*:*:*:*:*", "matchCriteriaId": "259FC572-CAC3-4AC7-847E-8DADF58F6244", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4i:*:*:*:*:*:*:*", "matchCriteriaId": "E99A5257-B675-43E8-AB96-9E8AE5C38770", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4j:*:*:*:*:*:*:*", "matchCriteriaId": "FD515D92-4684-4C6A-B357-C0C1760332B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4k:*:*:*:*:*:*:*", "matchCriteriaId": "52C9D48E-69BE-437C-AEAA-8087E7BDE01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.4_4l:*:*:*:*:*:*:*", "matchCriteriaId": "F6FB1056-A8C0-498A-94DB-CF3D6B4B1952", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.5_base:*:*:*:*:*:*:*", "matchCriteriaId": "9673825E-FA14-4E70-8B5C-A6978E78C2C1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:1.6_base:*:*:*:*:*:*:*", "matchCriteriaId": "38CBE00C-943C-4370-9E94-18B2A59384FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_1q:*:*:*:*:*:*:*", "matchCriteriaId": "45D47062-3D36-44B3-A03F-E716CA28E490", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_1s:*:*:*:*:*:*:*", "matchCriteriaId": "8DCAE42A-01E0-4120-93B6-6C65C3CC5840", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_1t:*:*:*:*:*:*:*", "matchCriteriaId": "037BF8C3-352F-413F-81B3-F982979F1D76", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_1w:*:*:*:*:*:*:*", "matchCriteriaId": "5C9ED255-9107-4408-9594-9DAB32DEB793", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_1x:*:*:*:*:*:*:*", "matchCriteriaId": "9E6A1EF9-2AD6-4592-B9B2-68B7D31818EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_2m:*:*:*:*:*:*:*", "matchCriteriaId": "208A941A-6D38-4A87-BC9C-08533CC5A345", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_2q:*:*:*:*:*:*:*", "matchCriteriaId": "70287DD2-D08B-4651-B919-98132083955E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_2r:*:*:*:*:*:*:*", "matchCriteriaId": "C509B7EC-3249-4F81-A84F-07A591A7607D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_3a:*:*:*:*:*:*:*", "matchCriteriaId": "5ADB38CA-107C-4B25-A3F4-481BD40E2B13", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_3b:*:*:*:*:*:*:*", "matchCriteriaId": "1914FC5D-F732-45D1-B743-C001FC097C45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_3c:*:*:*:*:*:*:*", "matchCriteriaId": "05A47393-B4EC-4463-A3C8-18DA544180BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_4a:*:*:*:*:*:*:*", "matchCriteriaId": "1FAC5FB0-D5A7-4C94-A3EA-945AE98BA06E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_4b:*:*:*:*:*:*:*", "matchCriteriaId": "6C875EC7-6B52-4CA8-9114-94B643C8B6CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_4d:*:*:*:*:*:*:*", "matchCriteriaId": "ACF61A3E-628A-4B44-96B7-7FC287012A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5a:*:*:*:*:*:*:*", "matchCriteriaId": "C5E85B5F-34DA-4AB8-B024-67356622753F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5b:*:*:*:*:*:*:*", "matchCriteriaId": "44454A17-1A9A-4C9B-8B3D-09B4FEA57EC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5c:*:*:*:*:*:*:*", "matchCriteriaId": "A1433216-CD80-4592-88A9-F77609E6A2D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5d:*:*:*:*:*:*:*", "matchCriteriaId": "5C864C5B-71C7-40F9-87E4-38C40B403062", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5e:*:*:*:*:*:*:*", "matchCriteriaId": "700023BC-C599-48B8-9270-9F9FEF5226A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.0_5f:*:*:*:*:*:*:*", "matchCriteriaId": "E95DC7AD-6FAB-452B-B28D-897B0A54A8A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_1a:*:*:*:*:*:*:*", "matchCriteriaId": "4C450C35-F3AE-4764-B526-C8AC72ACE23D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_1b:*:*:*:*:*:*:*", "matchCriteriaId": "7163742C-2D4A-4B9A-A5F0-9EE7C0EDEECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_1d:*:*:*:*:*:*:*", "matchCriteriaId": "936C4011-EA09-49D3-B691-0BA723B0A12A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_1e:*:*:*:*:*:*:*", "matchCriteriaId": "34A654BC-1438-47B6-8003-8B26BCC5609D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_1f:*:*:*:*:*:*:*", "matchCriteriaId": "15FCBDCA-F7AF-4AB7-9969-03C4B54708CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_2a:*:*:*:*:*:*:*", "matchCriteriaId": "6B636D4C-EEE2-4DE2-A0BE-D027F2685596", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_2c:*:*:*:*:*:*:*", "matchCriteriaId": "FB26588E-4BDE-404B-B260-97409CBA5484", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_2d:*:*:*:*:*:*:*", "matchCriteriaId": "F9E36183-43A7-4F1E-AA0F-6B4F7DC508A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3a:*:*:*:*:*:*:*", "matchCriteriaId": "83BE0150-A046-4471-A8DC-84B452D48E23", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3b:*:*:*:*:*:*:*", "matchCriteriaId": "291162BE-4233-4BA5-B8B0-6AF52D2D82F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3c:*:*:*:*:*:*:*", "matchCriteriaId": "0A806750-804B-4B95-A627-6FE9F438502F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3d:*:*:*:*:*:*:*", "matchCriteriaId": "BDAEBA25-BA6E-4E5C-8602-1AFD5211148B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3e:*:*:*:*:*:*:*", "matchCriteriaId": "2D3447A9-A5F4-4B5C-A9EE-512EBD902AC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.1_3f:*:*:*:*:*:*:*", "matchCriteriaId": "E222E1CA-7A13-42BC-ADC7-C2435A7111D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_1b:*:*:*:*:*:*:*", "matchCriteriaId": "BC205C79-0841-4AB3-8DAE-D01813615DF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_1c:*:*:*:*:*:*:*", "matchCriteriaId": "97261FA3-E148-430A-B019-1CC2D8C3732F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_1d:*:*:*:*:*:*:*", "matchCriteriaId": "50D20009-880B-470E-84DF-20E8A0795E3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_1e:*:*:*:*:*:*:*", "matchCriteriaId": "E15905A8-2BC7-4A5D-8C93-9FC703F0B705", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_2c:*:*:*:*:*:*:*", "matchCriteriaId": "6A3BEF89-20FC-4BB6-B1BC-3795235ED998", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_2d:*:*:*:*:*:*:*", "matchCriteriaId": "1E8BBA0E-5CD3-4F83-B664-8C235548A233", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:unified_computing_system:2.2_2e:*:*:*:*:*:*:*", "matchCriteriaId": "FB74768A-D3C9-4D47-8F3E-850855EBB5D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:nx-os:base:*:*:*:*:*:*:*", "matchCriteriaId": "CFBAD221-BBD3-4BE6-974F-361C8E0FC6E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8ACF6-2BDF-49C2-B92F-2207D83664BF", "versionEndExcluding": "2017-01-06", "vulnerable": true }, { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579." }, { "lang": "es", "value": "Cisco NX-OS 4.0 hasta la versi\u00f3n 6.1 en dispositivos Nexus 1000V 3000, 4000, 5000, 6000 y 7000 y plataformas Unified Computing System (UCS) permite a atancantes remotos causar una denegaci\u00f3n de servicio (recarga de pila TCP) mediante el env\u00edo de paquetes TCP manipulados a un dispositivo que tenga una sesi\u00f3n TIME_WAIT TCP, tambi\u00e9n conocido como Bug ID CSCub70579." } ], "id": "CVE-2015-0718", "lastModified": "2024-11-21T02:23:35.747", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-03T22:59:02.707", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035159" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160302-netstack" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035160" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | virtualbox | 3.0.0 | |
sun | virtualbox | 3.0.2 | |
sun | virtualbox | 3.0.4 | |
sun | virtualbox | 3.0.6 | |
apple | mac_os_x | * | |
linux | linux_kernel | - | |
sun | opensolaris | * | |
sun | solaris | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:virtualbox:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEB28343-0302-4490-AD8C-C0C5F9B0527B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:virtualbox:3.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "44193C48-D911-457D-B152-DE36E37AC6E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:virtualbox:3.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D151779F-5C0C-449E-BBEE-32830C03B865", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:virtualbox:3.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "6C043BB9-6FC5-427E-A7E3-B1D883E918A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FF5999A-9D12-4CDD-8DE9-A89C10B2D574", "vulnerable": false }, { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": false }, { "criteria": "cpe:2.3:o:sun:solaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "FEEC0C5A-4A6E-403C-B929-D1EC8B0FE2A8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the VBoxNetAdpCtl configuration tool in Sun VirtualBox 3.0.x before 3.0.8 on Solaris x86, Linux, and Mac OS X allows local users to gain privileges via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la herramienta de configuraci\u00f3n VBoxNetAdpCtl en Sun VirtualBox v3.0.x anterior v3.0.8 en Solaris x86, Linux, y Mac OS X permite a usuarios locales obtener privilegios a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-3692", "lastModified": "2024-11-21T01:07:58.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-13T10:30:00.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36929" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1022990" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/58652" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36604" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.virtualbox.org/wiki/Changelog" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2845" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/36929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1022990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268188-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/58652" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.virtualbox.org/wiki/Changelog" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2845" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53671" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:sparc:*:*:*:*:*", "matchCriteriaId": "B9F20F1D-6414-42C4-83B6-2CC7DD91059C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:x86:*:*:*:*:*", "matchCriteriaId": "28AC2702-9612-427E-90FC-F513F2C4A8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:sparc:*:*:*:*:*", "matchCriteriaId": "6589F258-1D54-472E-B5FD-F7F8703BC39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:x86:*:*:*:*:*", "matchCriteriaId": "458C52F5-B585-4F1D-AFBC-D5F0D6FD53AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E2C4610-422B-4668-9CF6-935F76718AF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:sparc:*:*:*:*:*", "matchCriteriaId": "B00E20B7-B37B-4E68-B8A0-BE1B8BEA890B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:x86:*:*:*:*:*", "matchCriteriaId": "067070D2-CF64-4E25-BCB0-7E431EF9A691", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:sparc:*:*:*:*:*", "matchCriteriaId": "581BB048-E948-4832-A495-BBDCCFCC39F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:x86:*:*:*:*:*", "matchCriteriaId": "53C4ABBC-11B7-425F-8A8E-C8616FE947C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:sparc:*:*:*:*:*", "matchCriteriaId": "D2688770-9F7F-4077-8B5F-4EE652DF332B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_131:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FF97720-EAFA-4E52-9A65-868CBA218602", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_131:*:x86:*:*:*:*:*", "matchCriteriaId": "219D6141-0DC5-4151-A622-8BBB8F645CB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration of Oracle OpenSolaris snv_91 through snv_131 allows attackers to have an unspecified impact via vectors related to using kclient to join a Windows Active Directory domain." }, { "lang": "es", "value": "La configuraci\u00f3n por defecto de Oracle OpenSolaris snv_91 hasta snv_131 permite a atacantes realizar un impacto no especificado a trav\u00e9s de vectores relacionados con el uso de kclient en la uni\u00f3n de un dominio Windows Active Directory." } ], "id": "CVE-2010-0559", "lastModified": "2024-11-21T01:12:27.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-02-05T22:30:02.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021793.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023545" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033." }, { "lang": "es", "value": "Vulnerabilidad de XSS en Cisco Unity Connection 11.5(0.199) permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de una URL manipulada, tambi\u00e9n conocida como Bug ID CSCuy09033." } ], "id": "CVE-2016-1310", "lastModified": "2024-11-21T02:46:09.797", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-02-06T05:59:04.387", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160203-uc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034937" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Emergency Responder 11.5(0.99833.5) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy10766." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en Cisco Emergency Responder 11.5(0.99833.5) permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de par\u00e1metros no especificados, tambi\u00e9n conocido como Bug ID CSCuy10766." } ], "id": "CVE-2016-1331", "lastModified": "2024-11-21T02:46:12.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-02-15T23:59:04.037", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160215-er" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035012" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1B3EE79-B099-44AD-A775-386C6E209AFD", "versionEndIncluding": "snv_111", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "84F189A5-2C57-433C-B92D-8D0B8C2AA9A3", "versionEndIncluding": "snv_111", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in xscreensaver in Sun Solaris 10, and OpenSolaris before snv_112, when Xorg or Xnewt is used and RandR is enabled, allows physically proximate attackers to read a locked screen via unknown vectors related to XRandR resize events." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en xscreensaver de Sun Solaris 10, y OpenSolaris en versiones anteriores a la snv_112, cuando Xorg o Xnewt es utilizado y RandR est\u00e1 activado, permite a atacantes pr\u00f3ximos fisicamente leer una pantalla bloqueada a trav\u00e9s de vectores de ataque desconocidos relacionados con eventos de dimensionamiento XRandR." } ], "id": "CVE-2009-3432", "lastModified": "2024-11-21T01:07:20.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-28T19:30:01.577", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/58278" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36830" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/36488" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022936" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2728" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/58278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-26-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249646-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/36488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53424" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_124 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple cross-site scripting (XSS) vulnerabilities in Cisco Fog Director 1.0(0) allow remote attackers to inject arbitrary web script or HTML via a crafted parameter, aka Bug ID CSCux80466." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades de XSS en Cisco Fog Director 1.0(0) permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a trav\u00e9s de un par\u00e1metro manipulado, tambi\u00e9n conocida como Bug ID CSCux80466." } ], "id": "CVE-2016-1306", "lastModified": "2024-11-21T02:46:09.367", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-02-06T05:59:03.370", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160201-fd" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in ppdmgr in Sun Solaris 10 and OpenSolaris snv_61 through snv_106 allows local users to cause a denial of service via unspecified vectors, related to a failure to \"include all cache files,\" and improper handling of temporary files." }, { "lang": "es", "value": "Vulnerabilidad no especificada en ppdmgr en Sun Solaris v10 y OpenSolaris snv_61 hasta snv_106, permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores no especificados, relacionados con el fallo \"incluir todos los ficheros cache\", y un inapropiado manejo de ficheros temporales." } ], "id": "CVE-2009-0168", "lastModified": "2024-11-21T00:59:15.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-16T21:30:03.517", "references": [ { "source": "cve@mitre.org", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33488" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33705" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33269" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021601" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48143" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://opensolaris.org/os/bug_reports/request_sponsor/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33488" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139390-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249306-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-026.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5503" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Sun Solaris 10 and OpenSolaris snv_49 through snv_117, when 64bit mode is used on the Intel x86 platform and a Linux (lx) branded zone is configured, allows local users to cause a denial of service (panic) via unspecified vectors, a different vulnerability than CVE-2007-6225." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en Sun Solaris 10 y OpenSolaris snv_49 a la snv_117, cuando se usa el modo 64bit en las plataformas Intel x86 y la \"branded Zone\" est\u00e1 configurada, permite a usuarios locales provocar una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores no especificados. Vulnerabilidad distinta del CVE-2007-6225." } ], "id": "CVE-2009-4774", "lastModified": "2024-11-21T01:10:25.320", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-04-21T14:30:00.473", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36691" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36340" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2581" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/36691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-266228-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36340" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2581" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.2ja_3.2.0ja | |
cisco | ios_xe | 3.2se_3.2.0se | |
cisco | ios_xe | 3.2se_3.2.1se | |
cisco | ios_xe | 3.2se_3.2.2se | |
cisco | ios_xe | 3.2se_3.2.3se | |
cisco | ios_xe | 3.3se_3.3.0se | |
cisco | ios_xe | 3.3se_3.3.1se | |
cisco | ios_xe | 3.3se_3.3.2se | |
cisco | ios_xe | 3.3se_3.3.3se | |
cisco | ios_xe | 3.3se_3.3.4se | |
cisco | ios_xe | 3.3se_3.3.5se | |
cisco | ios_xe | 3.3xo_3.3.0xo | |
cisco | ios_xe | 3.3xo_3.3.1xo | |
cisco | ios_xe | 3.3xo_3.3.2xo | |
cisco | ios_xe | 3.4sg_3.4.0sg | |
cisco | ios_xe | 3.4sg_3.4.1sg | |
cisco | ios_xe | 3.4sg_3.4.2sg | |
cisco | ios_xe | 3.4sg_3.4.3sg | |
cisco | ios_xe | 3.4sg_3.4.4sg | |
cisco | ios_xe | 3.4sg_3.4.5sg | |
cisco | ios_xe | 3.4sg_3.4.6sg | |
cisco | ios_xe | 3.5e_3.5.0e | |
cisco | ios_xe | 3.5e_3.5.1e | |
cisco | ios_xe | 3.5e_3.5.2e | |
cisco | ios_xe | 3.5e_3.5.3e | |
cisco | ios_xe | 3.6e_3.6.0e | |
cisco | ios_xe | 3.6e_3.6.1e | |
cisco | ios_xe | 3.6e_3.6.2ae | |
cisco | ios_xe | 3.6e_3.6.2e | |
cisco | ios_xe | 3.7e_3.7.0e | |
cisco | ios_xe | 3.7e_3.7.1e | |
cisco | ios_xe | 3.7e_3.7.2e | |
intel | core_i5-9400f_firmware | - | |
netgear | jr6150_firmware | * | |
samsung | x14j_firmware | t-ms14jakucb-1102.5 | |
sun | opensolaris | snv_124 | |
zyxel | gs1900-10hp_firmware | * | |
zzinc | keymouse_firmware | 3.08 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.2ja_3.2.0ja:*:*:*:*:*:*:*", "matchCriteriaId": "8026B218-F117-4516-B7A3-8F4B39A87E10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.0se:*:*:*:*:*:*:*", "matchCriteriaId": "B9EBA5FE-79DC-4E98-BE1E-A78CC5CDDCB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.1se:*:*:*:*:*:*:*", "matchCriteriaId": "9B110289-CC9E-43A0-BB03-89D200A11A33", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.2se:*:*:*:*:*:*:*", "matchCriteriaId": "D9BA4A59-9008-4324-A384-3D7CD61C4C5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.2se_3.2.3se:*:*:*:*:*:*:*", "matchCriteriaId": "57787A9D-36C8-479C-9BB5-E941DF6C4838", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.0se:*:*:*:*:*:*:*", "matchCriteriaId": "9A0B9F36-EC6A-4727-904F-813722CA5560", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.1se:*:*:*:*:*:*:*", "matchCriteriaId": "43F65F0C-FFA4-48AA-82BD-E60942436C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.2se:*:*:*:*:*:*:*", "matchCriteriaId": "7F0BDB4D-74C7-4017-BAB5-F2322E33D43C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.3se:*:*:*:*:*:*:*", "matchCriteriaId": "11646B88-F532-498B-92A1-EAA49E687EBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.4se:*:*:*:*:*:*:*", "matchCriteriaId": "12A12D41-19F5-4732-B4D8-B8E07A3CA045", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3se_3.3.5se:*:*:*:*:*:*:*", "matchCriteriaId": "494EB9F2-EA04-47B0-9A82-59284F085F48", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.0xo:*:*:*:*:*:*:*", "matchCriteriaId": "1048CA2D-FFA2-4D44-8F2E-3ECFD7A97E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.1xo:*:*:*:*:*:*:*", "matchCriteriaId": "BFCA15E2-9FBC-49C7-BF47-7B749A11914B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.3xo_3.3.2xo:*:*:*:*:*:*:*", "matchCriteriaId": "F01AADBF-D870-4B75-9C34-82B534995C47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.0sg:*:*:*:*:*:*:*", "matchCriteriaId": "01851517-4ABD-4E4D-9A82-33DE7EDA323E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.1sg:*:*:*:*:*:*:*", "matchCriteriaId": "674C1E76-1C84-4595-97C2-B75D6656EDC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.2sg:*:*:*:*:*:*:*", "matchCriteriaId": "88DA0F1D-31AC-4E99-B268-7F8D62B525F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.3sg:*:*:*:*:*:*:*", "matchCriteriaId": "10205CB9-78AB-4AE5-9838-712F1B7A6DA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.4sg:*:*:*:*:*:*:*", "matchCriteriaId": "424C9ED4-D693-497F-A4BF-2DA878DC2F16", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.5sg:*:*:*:*:*:*:*", "matchCriteriaId": "A00F31FD-CCA2-4896-AFD1-324315B8A1DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.4sg_3.4.6sg:*:*:*:*:*:*:*", "matchCriteriaId": "91CBDE34-E903-42E7-8250-F9C464FF9358", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.0e:*:*:*:*:*:*:*", "matchCriteriaId": "34C96C5E-C67E-42DB-A400-872C72723397", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.1e:*:*:*:*:*:*:*", "matchCriteriaId": "036EB6B4-3EBA-4AC2-A182-9402257E7D85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.2e:*:*:*:*:*:*:*", "matchCriteriaId": "2AB451EE-C76B-405A-9AEF-28420E9D964D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.5e_3.5.3e:*:*:*:*:*:*:*", "matchCriteriaId": "9D070F4E-0539-45C2-B5FC-486135DCA5B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.0e:*:*:*:*:*:*:*", "matchCriteriaId": "46D09504-050B-477B-A77C-DC6FB356573C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.1e:*:*:*:*:*:*:*", "matchCriteriaId": "E7515382-E7F8-4309-89F7-D2A0CDBCFE14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2ae:*:*:*:*:*:*:*", "matchCriteriaId": "4849EC40-FC9C-48A6-B0E1-F084737DC860", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.6e_3.6.2e:*:*:*:*:*:*:*", "matchCriteriaId": "1B217689-9550-4465-9252-95BB53B3165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.0e:*:*:*:*:*:*:*", "matchCriteriaId": "B5141179-58CC-42CC-B7C3-881E452BAF0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.1e:*:*:*:*:*:*:*", "matchCriteriaId": "0F4F220A-ADA8-4D51-A41F-DC9607285940", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.7e_3.7.2e:*:*:*:*:*:*:*", "matchCriteriaId": "21577E9B-D717-43EA-AB71-533BCDD1379D", "vulnerable": true }, { "criteria": "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC4DDD41-51CD-40FF-BCB0-29D559C1CAD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AF8ACF6-2BDF-49C2-B92F-2207D83664BF", "versionEndExcluding": "2017-01-06", "vulnerable": true }, { "criteria": "cpe:2.3:o:samsung:x14j_firmware:t-ms14jakucb-1102.5:*:*:*:*:*:*:*", "matchCriteriaId": "3A5867B4-EC19-45D4-87BE-867E1D41ECD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "21D9999F-C55E-4BAB-A401-007FB34B2A5E", "versionEndExcluding": "2.50\\(aazi.0\\)c0", "vulnerable": true }, { "criteria": "cpe:2.3:o:zzinc:keymouse_firmware:3.08:*:*:*:*:windows:*:*", "matchCriteriaId": "83223AC7-22F3-4FCA-B11B-B769086DCF04", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Smart Install client implementation in Cisco IOS 12.2, 15.0, and 15.2 and IOS XE 3.2 through 3.7 allows remote attackers to cause a denial of service (device reload) via crafted image list parameters in a Smart Install packet, aka Bug ID CSCuv45410." }, { "lang": "es", "value": "La implementaci\u00f3n del cliente Smart Install en Cisco IOS 12.2, 15.0 y 15.2 y IOS XE 3.2 hasta la versi\u00f3n 3.7 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (recarga de dispositivo) a trav\u00e9s de par\u00e1metros de lista de im\u00e1genes manipulados en un paquete Small Install, tambi\u00e9n conocido como Bug ID CSCuv45410." } ], "id": "CVE-2016-1349", "lastModified": "2024-11-21T02:46:14.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-03-26T01:59:03.120", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1035385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160323-smi" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1035385" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in the Sockets Direct Protocol (SDP) driver in Sun Solaris 10, and OpenSolaris snv_57 through snv_94, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors." }, { "lang": "es", "value": "Fallo de memoria en el controlador de Sockets Direct Protocol (SDP) en Sun Solaris v10, y OpenSolaris snv_57 hasta snv_94, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria) mediante vectores no especificados." } ], "id": "CVE-2009-3899", "lastModified": "2024-11-21T01:08:28.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-06T15:30:00.610", "references": [ { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1023124" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/36904" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3130" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1023124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264730-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/36904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/3130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6563" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "83CC1166-056F-444B-B497-DC8BA37B7768", "versionEndIncluding": "snv_106", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F318C593-6E6C-4014-855D-13D6E5C2496F", "versionEndIncluding": "snv_106", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple race conditions in the Solaris Event Port API in Sun Solaris 10 and OpenSolaris before snv_107 allow local users to cause a denial of service (panic) via unspecified vectors related to a race between the port_dissociate and close functions." }, { "lang": "es", "value": "M\u00faltiples condiciones de carrera en el Solaris Event Port API en Sun Solaris v10 y OpenSolaris versiones anteriores a snv_107 permite a usuarios locales provocar una denegaci\u00f3n de servicio (panic) mediante vectore no especificados relacionados con una carrera entre las funciones \"port_dissociate\" y \"close\"." } ], "id": "CVE-2009-2135", "lastModified": "2024-11-21T01:04:12.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-19T19:30:00.203", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55231" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/55232" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35279" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35437" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022422" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1634" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51284" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-01-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-260449-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-246.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022422" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5906" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | 2009.06 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:2009.06:*:x86:*:*:*:*:*", "matchCriteriaId": "8C89430E-4BD5-4867-B985-8EEC91C2D4F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in Sun Solaris 10 and OpenSolaris 2009.06 on the x86-64 platform allows local users to gain privileges via unknown vectors, as demonstrated by the vd_sol_local module in VulnDisco Pack Professional 8.12. NOTE: as of 20091203, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en el kernel en Sun Solaris v10 y OpenSolaris v2009.06 en plataformas x86-64 permite a usuarios locales ganar privilegios a traves de vectores desconocidos, como se demuestra en el modulo vd_sol_local en VulnDisco Pack Professional v8.12. NOTA: Como en 20091203, esta divulgacion no tiene informacion determinante. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador de confianza, a esta vulnerabilidad se le asigno un identificador CVE por motivos de seguimiento." } ], "id": "CVE-2009-4191", "lastModified": "2024-11-21T01:09:07.373", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-12-03T17:30:02.297", "references": [ { "source": "cve@mitre.org", "url": "http://www.intevydis.com/blog/?p=79" }, { "source": "cve@mitre.org", "url": "http://www.intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.intevydis.com/blog/?p=79" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.intevydis.com/vd-list.shtml" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "smbfs in Sun OpenSolaris snv_84 through snv_110, when default mount permissions are used, allows local users to read arbitrary files, and list arbitrary directories, on CIFS volumes." }, { "lang": "es", "value": "smbfs en Sun OpenSolaris snv_84 hasta snv_110, cuando permisos de montaje por defecto son utilizados, permite a los usuarios locales leer arbitrariamente archivo, y listar arbitrariamente directorios, en vol\u00famenes CIFS." } ], "id": "CVE-2009-2031", "lastModified": "2024-11-21T01:03:58.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-06-11T21:30:00.267", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35306" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257548-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35306" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1569" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "8E0AC41F-C2F5-47DA-AF64-2960CFD265F3", "versionEndIncluding": "snv_102", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "EF6D0E27-D990-423C-98D2-920BD3BDB43F", "versionEndIncluding": "snv_102", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Race condition in the pseudo-terminal (aka pty) driver module in Sun Solaris 8 through 10, and OpenSolaris before snv_103, allows local users to cause a denial of service (panic) via unspecified vectors related to lack of \"properly sequenced code\" in ptc and ptsl." }, { "lang": "es", "value": "Una condici\u00f3n de carrera en el pseudo-terminal (alias PTY) en el m\u00f3dulo controlador de Sun Solaris 8 a 10, y OpenSolaris en versiones anteriores a la snv_103, permite a usuarios locales provocar una denegaci\u00f3n de servicio (con un panic del kernel) a trav\u00e9s de vectores no especificados relacionados con la falta de \"c\u00f3digo correctamente secuenciado\" en PTC y PTSL." } ], "id": "CVE-2009-0268", "lastModified": "2024-11-21T00:59:29.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-26T15:30:04.953", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33708" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33406" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021640" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113685-07-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249586-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-034.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6061" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "D4A9DF86-60C3-41C2-8CB7-AD9841676694", "versionEndIncluding": "snv_108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "342DE19C-9923-45C8-A441-5101F117A1CD", "versionEndIncluding": "snv_108", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the keysock kernel module in Solaris 10 and OpenSolaris builds snv_01 through snv_108 allows local users to cause a denial of service (system panic) via unknown vectors related to PF_KEY socket, probably related to setting socket options." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el m\u00f3dulo keysock del kernel en Solaris v10 y OpenSolaris versiones vsnv_01 hasta vsnv_108 permite a usuarios locales provocar una denegaci\u00f3n de servicio (error irrecuperable del sistema) mediante vectores desconocidos relacionados con el socket PF_KEY, relacionado probablemente con las opciones de configuraci\u00f3n del socket." } ], "id": "CVE-2009-0913", "lastModified": "2024-11-21T01:01:12.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-16T17:30:07.343", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/52678" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34277" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34456" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34118" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021846" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0717" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0817" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49247" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/52678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34118" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021846" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the IPv6 networking stack in Sun Solaris 10, and OpenSolaris snv_01 through snv_82 and snv_111 through snv_122, when a Cassini GigaSwift Ethernet Adapter (aka CE) interface is used, allows remote attackers to cause a denial of service (panic) via vectors involving jumbo frames. NOTE: this issue exists because of an incomplete fix for CVE-2009-2136." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en la pila de red IPv6 en Sun Solaris v10, y Open Solaris desde snv_01 hasta snv_82 y desde snv_111 hasta snv_122, cuando se utiliza la interfaz de Cassini GigaSwift Ethernet Adapter (aka CE), permite a atacantes remotos producir una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores que incluyen frames jumbo. NOTA: Esta vulnerabilidad existe debido a un arreglo incompleto de CVE-2009-2136." } ], "id": "CVE-2009-3164", "lastModified": "2024-11-21T01:06:40.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-09-10T22:30:00.217", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/36616" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/2556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36616" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141414-10-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-265608-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020829.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/2556" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "9A105714-2EC3-4DB8-9F2D-4013FBAC1EE3", "versionEndIncluding": "snv_101", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "E42FF239-1E5F-4AF0-92FD-0AE90B00133D", "versionEndIncluding": "snv_101", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the nfs4rename_persistent_fh function in the NFS 4 (aka NFSv4) client in the kernel in Sun Solaris 10 and OpenSolaris before snv_102 allows local users to cause a denial of service (recursive mutex_enter and panic) via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la funci\u00f3n nfs4rename_persistent_fh en el cliente NFS 4 (tambi\u00e9n conocido como NFSv4) en el kernel en Sun Solaris 10 y OpenSolaris antes de snv_102 permite a usuarios locales provocar una denegaci\u00f3n de servicio (mutex_enter recursivo y panic) mediante vectores no especificados." } ], "id": "CVE-2009-0069", "lastModified": "2024-11-21T00:58:59.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-07T20:30:00.467", "references": [ { "source": "cve@mitre.org", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33361" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33128" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021519" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0030" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail.opensolaris.org/pipermail/onnv-notify/2008-October/015342.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139466-02-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-248566-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47750" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the DTrace ioctl handlers in Sun Solaris 10, and OpenSolaris before snv_114, allow local users to cause a denial of service (panic) via unknown vectors." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en los manipuladores DTrace ioctl en Sun Solaris v10 y OpenSolaris anteriores a snv_114, permiten a usuarios locales provocar una denegaci\u00f3n de servicio (panic) a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1478", "lastModified": "2024-11-21T01:02:33.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-04-29T15:30:00.280", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/54138" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34836" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35098" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34753" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022143" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1199" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1378" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/54138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35098" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_88 | |
sun | opensolaris | snv_88 | |
sun | opensolaris | snv_88 | |
sun | opensolaris | snv_89 | |
sun | opensolaris | snv_89 | |
sun | opensolaris | snv_89 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_90 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_91 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_92 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_93 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_94 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_95 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_96 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_97 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_98 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_99 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_101b | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_102 | |
sun | sunos | 5.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:*:*:*:*:*:*", "matchCriteriaId": "E5F33FE6-B2A7-4D20-8425-C545139103A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:*:*:*:*:*:*", "matchCriteriaId": "287C4B1B-FFA8-452E-98BF-8B2EB30F6B6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:*:*:*:*:*:*", "matchCriteriaId": "F666F65E-BFA9-4F06-A84F-844D7E5DEBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:x86:*:*:*:*:*:*", "matchCriteriaId": "FB134C5D-D0FF-436C-8304-5CED1EC54A7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:*:*:*:*:*:*", "matchCriteriaId": "7B36C324-ADFA-4885-846E-059872C95B25", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:*:*:*:*:*:*", "matchCriteriaId": "FB88D92E-A71C-4EA7-8A30-0109E62E9F26", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:*:*:*:*:*:*", "matchCriteriaId": "CD8801EA-A577-4388-83F7-174F168B66E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:*:*:*:*:*:*", "matchCriteriaId": "FFF21371-BC95-4815-AE8D-34361B5FA3B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:*:*:*:*:*:*", "matchCriteriaId": "E5C02D1A-F957-44AD-B7D0-ECF59695C6AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101b:*:*:*:*:*:*:*", "matchCriteriaId": "86931B59-DAD2-474B-B030-3B1389278C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The crypto pseudo device driver in Sun Solaris 10, and OpenSolaris snv_88 through snv_102, does not properly free memory, which allows local users to cause a denial of service (panic) via unspecified vectors, related to the vmem_hash_delete function." }, { "lang": "es", "value": "El controlador crypto pseudo en Sun Solaris v10, y OpenSolaris snv_88 hasta snv_102, no libera memoria adecuadamente, lo cual permite a usuarios locales provocar una denegaci\u00f3n de servicio (p\u00e1nico) a trav\u00e9s de vectores no especificados, relacionado con la funci\u00f3n vmem_hash_delete." } ], "id": "CVE-2009-0838", "lastModified": "2024-11-21T01:01:01.557", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-06T18:30:00.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34149" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34455" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021810" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34000" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0606" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0815" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0606" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IP-in-IP packet processing implementation in the IPsec and IP stacks in the kernel in Sun Solaris 9 and 10, and OpenSolaris snv_01 though snv_85, allows local users to cause a denial of service (panic) via a self-encapsulated packet that lacks IPsec protection." }, { "lang": "es", "value": "La implementacion del procesado del paquete IP-en-IP en la pila de IPsec e IP en Sun Solaris v9 y v10, y OpenSolaris desde snv_01 hasta snv_85, permite a usuarios locales producir una denegacion de servicio (panic) a traves de un paquete autoencapsulado que carece de proteccion IPsec." } ], "id": "CVE-2009-0346", "lastModified": "2024-11-21T00:59:41.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-29T19:30:00.360", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33727" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33504" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0365" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48328" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-114344-38-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-240086-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-043.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6088" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_100 | |
sun | opensolaris | snv_101 | |
sun | opensolaris | snv_102 | |
sun | ultrasparc | t2 | |
sun | ultrasparc | t2_plus |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sun:ultrasparc:t2:*:*:*:*:*:*:*", "matchCriteriaId": "31CB5927-7D1E-4960-A8F1-F8CCE14908FA", "vulnerable": false }, { "criteria": "cpe:2.3:h:sun:ultrasparc:t2_plus:*:*:*:*:*:*:*", "matchCriteriaId": "22C6D951-AA5D-490B-963D-13E0E9F00711", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the kernel in OpenSolaris snv_100 through snv_102 on the Sun UltraSPARC T2 and T2+ sun4v platforms allows local users to cause a denial of service (panic) via unknown vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el n\u00facleo del kernel de OpenSolaris snv_100 a snv_102 en las plataformas Sun UltraSPARC T2 y T2 + sun4v , permite a usuarios locales provocar una denegaci\u00f3n de servicio (con un panic del sistema) a trav\u00e9s de vectores desconocidos.\r\n\r\n" } ], "id": "CVE-2009-0277", "lastModified": "2024-11-21T00:59:30.853", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-27T02:30:00.797", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33398" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0209" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-250066-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48164" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "tun in IP Tunnel in Solaris 10 and OpenSolaris snv_01 through snv_76 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted SIOCGTUNPARAM IOCTL request, which triggers a NULL pointer dereference." }, { "lang": "es", "value": "Tun en IP Tunnel en Solaris 10 y OpenSolaris snv_01 a snv_76 permite a usuarios locales causar una denegaci\u00f3n de servicio (causando un panic del sistema) y, posiblemente, ejecutar c\u00f3digo arbitrario a trav\u00e9s de una solicitud SIOCGTUNPARAM IOCTL modificada, que ocasiona una desreferencia a un puntero NULL." } ], "evaluatorImpact": "Complete system compromise only affects x86 platforms (http://www.trapkit.de/advisories/TKADV2008-015.txt)", "id": "CVE-2008-5689", "lastModified": "2024-11-21T00:54:39.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-12-19T17:30:03.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33160" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/4801" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1" }, { "source": "cve@mitre.org", "url": "http://www.exploit-db.com/exploits/15962" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/32904" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021464" }, { "source": "cve@mitre.org", "url": "http://www.trapkit.de/advisories/TKADV2008-015.txt" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3454" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4801" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242266-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.exploit-db.com/exploits/15962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/499352/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/32904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021464" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trapkit.de/advisories/TKADV2008-015.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5949" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Kerberos Incremental Propagation in Solaris 10 and OpenSolaris snv_01 through snv_110 allows remote attackers to cause a denial of service (loss of incremental propagation requests to slave KDC servers) via unknown vectors related to the master Key Distribution Center (KDC) server." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en Kerberos Incremental Propagation en Solaris 10 y OpenSolaris snv_01 hasta snv_110 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (perdida de peticiones de propagaci\u00f3n incremental a servidores KDC esclavos) a trav\u00e9s de vectores desconocidos relacionados con el servidor maestro Key Distribution Center (KDC)" } ], "id": "CVE-2009-0923", "lastModified": "2024-11-21T01:01:14.103", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-17T19:30:00.217", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34298" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34487" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34139" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021851" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0741" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0875" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49276" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34298" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-249926-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-102.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6174" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:*:*:*:*:*:*", "matchCriteriaId": "19FE69F8-3726-4B21-9B78-E9920B046564", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "A1E585DC-FC74-4BB0-96B7-C00B6DB610DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "E75493D0-F060-4CBA-8AB0-C4FE8B2A8C9B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Platform Information and Control Library daemon (picld) in Sun Solaris 8 through 10, and OpenSolaris builds snv_01 through snv_95, allows local users to cause a denial of service via unknown vectors that prevent operation of utilities such as prtdiag, prtpicl, and prtfru." }, { "lang": "es", "value": "Vulnerabilidad no especificada del demonio Solaris Platform Information and Control Library daemon (picld) en Sun Solaris versi\u00f3n 8 hasta la 10, y OpenSolaris builds versi\u00f3n snv_01 hasta la snv_95, permite a usuarios locales provocar una denegaci\u00f3n de servicio a trav\u00e9s de vectores desconocidos que impiden operaciones con utilidades como prtdiag, prtpicl, y prtfru." } ], "id": "CVE-2008-3426", "lastModified": "2024-11-21T00:49:13.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-07-31T22:41:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31303" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31501" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30450" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020609" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2262/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/31303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239728-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-351.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020609" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2262/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44117" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "217831DB-FC07-443B-B969-2513ACE0C0AA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "87905EBD-2C32-41C7-933E-168B1A5941F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "0008DDD6-A6A5-46A2-B9A0-1DC807E29E02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "37F1D3C2-8CD6-416D-80C2-3ECBB941DA55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv110w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "F95AABA7-ADCF-474B-A1AD-E55EFC09CF2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv120w_wireless-n_vpn_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3562EAC-7DD9-4D7E-8A54-577FAEDFD42B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv130_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A7C79FC-EC93-4832-85EC-E7D5672A7DF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv130w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "4993AC7B-5E6F-4DB5-90D8-3181148BC7B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv180_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C656EE6-510D-4530-947E-6C1DE46EBC68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv180w_wireless-n_multifunction_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "8A68C4AD-0FB1-45FE-BD04-C3DC8A716F3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "175F8546-DBBB-4C34-9B9A-A39A6E70F2AF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv220w_wireless_network_security_firewall:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DD07AB5-E9DA-463F-B017-7A10FD8C2878", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "40BE4E08-761E-44B1-923C-8CAF3EA1B812", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "22E350F7-5E72-4749-BBFE-021A3B838105", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv325_dual_gigabit_wan_wf_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE38F76A-20EB-4A00-A84D-F5F262E7A1AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rv325_dual_wan_gigabit_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "57228295-609D-4939-9FEF-71EFE6FFEAB6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rvl200_4-port_ssl_ipsec_vpn_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4558947-E413-4283-959A-B7C854BCECE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:rvs4000_4-port_gigabit_security_router_-_vpn:*:*:*:*:*:*:*:*", "matchCriteriaId": "54D7930A-EC68-4518-BA88-529A3D4F0919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:wrv200_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "matchCriteriaId": "D22C7E67-0F47-416F-80A5-D218C655D275", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:wrv210_wireless-g_vpn_router_-_rangebooster:*:*:*:*:*:*:*:*", "matchCriteriaId": "7618CAE2-22D2-44B1-8FE8-F29101B62D57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:wrvs4400n_wireless-n_gigabit_security_router_-_vpn_v2.0:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0954EAD-6830-499E-BCE7-4F0FE1DDFE24", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "82E9DB28-1575-415C-BE18-9ADFD6BA66D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.0.30:*:*:*:*:*:*:*", "matchCriteriaId": "1AE98C62-84E0-435F-A376-984B1819B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.1.9:*:*:*:*:*:*:*", "matchCriteriaId": "EBC77F08-1A4A-46AC-8359-5B20BAA9989B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE637ED7-943B-45A3-A0B3-EEAE02A96693", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "AA64F9F9-6843-4A74-8DC4-692B8A7E8394", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "95D5F5BE-8A32-415A-A686-5221C42EFD8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.4.14:*:*:*:*:*:*:*", "matchCriteriaId": "DCCDA0D3-AF8C-4EC2-8DC8-64322452C697", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "CF064F34-25A3-474E-BCA8-BC135FA4B834", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.5.8:*:*:*:*:*:*:*", "matchCriteriaId": "1DEC997B-96CF-43E6-98C8-D6E469CA471D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.0.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "9B6AD360-866C-4E63-BA54-EAF697560D07", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.1.0.9:*:*:*:*:*:*:*", "matchCriteriaId": "A0B5DF7C-99D2-4CF9-A0AD-8D6BE5780CA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:rv_series_router_firmware:1.2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F60788C6-2130-4561-B1C8-72B138F2E9B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SQL injection vulnerability in the web-based management interface on Cisco RV220W devices allows remote attackers to execute arbitrary SQL commands via a crafted header in an HTTP request, aka Bug ID CSCuv29574." }, { "lang": "es", "value": "Vulnerabilidad de inyecci\u00f3n SQL en la interfaz de gesti\u00f3n basada en web en dispositivos Cisco RV220W permite a atacantes remotos ejecutar comandos SQL arbitrarios a trav\u00e9s de una cabecera manipulada en una petici\u00f3n HTTP, tambi\u00e9n conocida como Bug ID CSCuv29574." } ], "id": "CVE-2015-6319", "lastModified": "2024-11-21T02:34:46.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-27T22:59:00.100", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220" }, { "source": "ykramarz@cisco.com", "url": "http://www.securitytracker.com/id/1034830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-rv220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1034830" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:build_snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "2DFA1F8F-6718-4E66-A70A-2B4B46F41A07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the UFS filesystem functionality in Sun OpenSolaris snv_86 through snv_91, when running in 32-bit mode on x86 systems, allows local users to cause a denial of service (panic) via unknown vectors related to the (1) ufs_getpage and (2) ufs_putapage routines, aka CR 6679732." }, { "lang": "es", "value": "Vulnerabilidad no especificada en la funcionalidad del sistema de ficheros UFS en Sun OpenSolaris snv_86 through snv_91, cuando se ejecuta en modo 32-bit sobre sistemas x86, permite a usuarios locales provocar una denegaci\u00f3n de servicio (causando un panic) a trav\u00e9s de vectores relacionados con las rutinas (1) ufs_getpage and (2) ufs_putapage, tambi\u00e9n conocido como CR 6679732." } ], "id": "CVE-2009-0926", "lastModified": "2024-11-21T01:01:14.550", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-03-17T19:30:00.313", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/34331" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/34331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49283" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Solaris Secure Digital slot driver (aka sdhost) in Sun OpenSolaris snv_105 through snv_108 on the x86 platform allows local users to gain privileges or cause a denial of service (filesystem or memory corruption) via unknown vectors." }, { "lang": "es", "value": "Vulerabilidad no espec\u00edfica en el slot driver de Solaris Secure Digital (tambi\u00e9n conocido como sdhost) en Sun OpenSolaris snv_105 hasta snv_108 en la plataforma x86, permite a los usuarios locales obtener provilegios o provocar una denegaci\u00f3n de servicio (corrupci\u00f3n del sistema de ficheros o memoria) a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2009-1763", "lastModified": "2024-11-21T01:03:17.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-05-22T16:48:42.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35069" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022271" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1410" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259408-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1410" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50687" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "193ABD0A-63E6-40C2-83B8-28DD57578CFB", "versionEndIncluding": "snv_107", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "2828BBD2-339D-4EBC-9C91-DAB0D78BD3E6", "versionEndIncluding": "snv_107", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:x86:*:*:*:*:*", "matchCriteriaId": "B38088AD-968D-44B9-ABCE-4E4D8675A88A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:x86:*:*:*:*:*", "matchCriteriaId": "7C385492-0B33-4757-9907-E69C7F709527", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:x86:*:*:*:*:*", "matchCriteriaId": "01C7A393-6744-4913-A9CC-75F311D2C59F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:x86:*:*:*:*:*", "matchCriteriaId": "F4961C98-1C39-4E6E-A0DB-C48E40F4FF54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:x86:*:*:*:*:*", "matchCriteriaId": "4DCF6792-8671-4CC0-99D5-7224E2B751A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:x86:*:*:*:*:*", "matchCriteriaId": "FFB7E165-13D6-41D5-B1C3-F96669E54796", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:x86:*:*:*:*:*", "matchCriteriaId": "D6011B94-9326-47A7-8292-BA0210401DC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:x86:*:*:*:*:*", "matchCriteriaId": "9C2C4B0B-9B7A-4861-8CA8-64FC84DF31BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:x86:*:*:*:*:*", "matchCriteriaId": "F36C1E99-8CCD-48B7-94A7-8753AD7D6FBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:x86:*:*:*:*:*", "matchCriteriaId": "2F57B586-3593-41F9-9D01-0E18F58EB81A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101b:*:*:*:*:*:*:*", "matchCriteriaId": "86931B59-DAD2-474B-B030-3B1389278C49", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The kernel in Sun Solaris 10 and 11 snv_101b, and OpenSolaris before snv_108, allows remote attackers to cause a denial of service (system crash) via a crafted IPv6 packet, related to an \"insufficient validation security vulnerability,\" as demonstrated by SunOSipv6.c." }, { "lang": "es", "value": "El kernel en Sun Solaris versiones 10 y 11 snv_101b, y OpenSolaris anterior a snv_108, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo del sistema) por medio de un paquete IPv6 dise\u00f1ado, relacionado con una \"insufficient validation security vulnerability,\" como es demostrado mediante el archivo SunOSipv6.c." } ], "id": "CVE-2009-0304", "lastModified": "2024-11-21T00:59:35.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-27T20:30:05.217", "references": [ { "source": "cve@mitre.org", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33605" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1021635" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33435" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0232" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/7865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2009-January/067709.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1021635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-251006-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/7865" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "matchCriteriaId": "F61CD721-197F-4BB3-9D59-CB3C16D6B1B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "matchCriteriaId": "A1D4C98B-0D01-461C-93C2-0AF9DA6519A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:sparc:*:*:*:*:*", "matchCriteriaId": "3D01EACB-9DB4-4940-A1F2-40474B24AEFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_121:*:x86:*:*:*:*:*", "matchCriteriaId": "A0CE1A06-2588-47AA-81F8-E3655F915C33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:sparc:*:*:*:*:*", "matchCriteriaId": "D1BBB436-9F7A-4E2D-908B-D57A531B1B3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_122:*:x86:*:*:*:*:*", "matchCriteriaId": "5972E930-76E2-40FD-8E7F-74E012D34E39", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_123:*:sparc:*:*:*:*:*", "matchCriteriaId": "45B5E359-6FF2-4029-AB6A-3C906DE6AF1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*", "matchCriteriaId": "09B35C0E-6CBA-4B6B-BCD2-F5CC0BF8CF53", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_124:*:x86:*:*:*:*:*", "matchCriteriaId": "9C93BA4F-D07C-494C-B320-F34B8DED05C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:sparc:*:*:*:*:*", "matchCriteriaId": "B9F20F1D-6414-42C4-83B6-2CC7DD91059C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_125:*:x86:*:*:*:*:*", "matchCriteriaId": "28AC2702-9612-427E-90FC-F513F2C4A8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:sparc:*:*:*:*:*", "matchCriteriaId": "6589F258-1D54-472E-B5FD-F7F8703BC39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_126:*:x86:*:*:*:*:*", "matchCriteriaId": "458C52F5-B585-4F1D-AFBC-D5F0D6FD53AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E2C4610-422B-4668-9CF6-935F76718AF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_127:*:x86:*:*:*:*:*", "matchCriteriaId": "10888953-CE3A-43D5-B711-97B504E54898", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_128:*:x86:*:*:*:*:*", "matchCriteriaId": "067070D2-CF64-4E25-BCB0-7E431EF9A691", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:sparc:*:*:*:*:*", "matchCriteriaId": "581BB048-E948-4832-A495-BBDCCFCC39F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_129:*:x86:*:*:*:*:*", "matchCriteriaId": "53C4ABBC-11B7-425F-8A8E-C8616FE947C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:sparc:*:*:*:*:*", "matchCriteriaId": "D2688770-9F7F-4077-8B5F-4EE652DF332B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_130:*:x86:*:*:*:*:*", "matchCriteriaId": "E5596FE1-CDFB-4225-A6BA-4B175E5C7B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_131:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FF97720-EAFA-4E52-9A65-868CBA218602", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_131:*:x86:*:*:*:*:*", "matchCriteriaId": "219D6141-0DC5-4151-A622-8BBB8F645CB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration of Oracle OpenSolaris snv_77 through snv_131 allows attackers to have an unspecified impact via vectors related to using smbadm to join a Windows Active Directory domain." }, { "lang": "es", "value": "La configuraci\u00f3n por defecto de Oracle OpenSolaris snv_91 hasta snv_131 permite a atacantes realizar un impacto no especificado a trav\u00e9s de vectores relacionados con el uso de smbadm en la uni\u00f3n de un dominio Windows Active Directory." } ], "id": "CVE-2010-0558", "lastModified": "2024-11-21T01:12:26.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-02-05T22:30:02.453", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1023545" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-275790-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1023545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56521" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "097D3A0C-8C75-4951-94C7-4C444DE2B0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "F8222C41-435E-4017-A8C7-D7AB624A6D05", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the aio_suspend function in Sun Solaris 8 through 10 and OpenSolaris, when 32-bit mode is enabled, allows local users to cause a denial of service (panic) via a large integer value in the second argument (aka nent argument)." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n aio_suspend en Sun Solaris v8 hasta la v10 y OpenSolaris cuando el modo 32-bit esta activado, permitiendo a usuarios locales causar una denegaci\u00f3n de servicio (causando un panic) a trav\u00e9s de un valor de entero largo en el segundo argumento (anteriormente conocido como argumento \"nent\")." } ], "id": "CVE-2009-0132", "lastModified": "2024-11-21T00:59:07.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-15T17:30:00.687", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33516" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33188" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021553" }, { "source": "cve@mitre.org", "url": "http://www.trapkit.de/advisories/TKADV2009-001.txt" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33516" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-117350-59-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-247986-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/33188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trapkit.de/advisories/TKADV2009-001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0099" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "193ABD0A-63E6-40C2-83B8-28DD57578CFB", "versionEndIncluding": "snv_107", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "2828BBD2-339D-4EBC-9C91-DAB0D78BD3E6", "versionEndIncluding": "snv_107", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "matchCriteriaId": "7E32AD47-A96B-4A83-AEA2-98E6DD1FD5BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "matchCriteriaId": "4B2E7E54-2268-4C54-9363-C2D363D3A447", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "matchCriteriaId": "6DBDFD8C-371E-42D2-9635-D8CDD1775984", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "matchCriteriaId": "E2F84D4E-EFE1-4A4F-BB58-E665A9C307A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "matchCriteriaId": "14CFA6D3-A611-4DF0-97AB-C30B79833DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "matchCriteriaId": "F2F5901D-AB91-4F12-BF08-0BC3797833E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the autofs module in the kernel in Sun Solaris 8 through 10, and OpenSolaris before snv_108, allows local users to cause a denial of service (autofs mount outage) or possibly gain privileges via vectors related to \"xdr processing problems.\"" }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el m\u00f3dulo autofs en el kernel en Sun Solaris 8 a la 10, y OpenSolaris anterior a snv_108, permite a usuarios locales provocar una denegaci\u00f3n de servicio (parada del montaje autofs) o posiblemente la obtenci\u00f3n de privilegios a trav\u00e9s de vectores relacionados con \"problemas de procesado xdr (xdr processing problems).\"" } ], "id": "CVE-2009-0319", "lastModified": "2024-11-21T00:59:37.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-28T18:30:00.203", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33665" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33459" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021644" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0256" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/0363" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48234" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-128624-09-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-249966-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-041.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/0363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5977" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_102 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_103 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_104 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_105 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_106 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_107 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_108 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_109 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_110 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_111 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_112 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_113 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_114 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_115 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_116 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_117 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_118 | |
sun | opensolaris | snv_119 | |
sun | opensolaris | snv_119 | |
sun | solaris | 10 | |
sun | solaris | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "matchCriteriaId": "33E95F0E-D3D5-47CB-B503-7B7F92FB3F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "matchCriteriaId": "BE586AB9-9D46-4BC2-8092-51482F297410", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "matchCriteriaId": "E8585133-1F25-494A-8859-87B1D93305A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "matchCriteriaId": "3A5C836E-51A5-4B1C-AB03-A4DFDA440BD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the NFSv4 module in the kernel in Sun Solaris 10, and OpenSolaris snv_102 through snv_119, allows local users to cause a denial of service (client panic) via vectors involving \"file operations.\"" }, { "lang": "es", "value": "Vulnerabilidad no especificada en el m\u00f3dulo NFSv4 en el kernel en Sun Solaris 10, y OpenSolaris snv_102 hasta snv_119, permite a los usuarios locales causar una denegaci\u00f3n de servicio (p\u00e1nico de cliente) a trav\u00e9s de vectores \"archivo de operaciones.\"" } ], "id": "CVE-2009-2488", "lastModified": "2024-11-21T01:04:59.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-16T16:30:00.593", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55876" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35874" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1922" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51774" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141733-03-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262788-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5586" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "A674E851-57CE-4712-854E-C3DA87D61D7D", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "2DF29037-97A8-4C4C-8602-44922802CB55", "versionEndIncluding": "snv_95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:sparc:*:*:*:*:*", "matchCriteriaId": "22BE2D7A-8B1C-47C9-A979-D14E034022DD", "versionEndIncluding": "snv_118", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:*:*:x86:*:*:*:*:*", "matchCriteriaId": "68420843-8254-4CDC-BF84-BCCEBA174512", "versionEndIncluding": "snv_118", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:sparc:*:*:*:*:*", "matchCriteriaId": "7317C4A1-1365-40DD-A86F-808B64863750", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_01:*:x86:*:*:*:*:*", "matchCriteriaId": "7188371F-AE6E-437D-8F75-DE7049A51000", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:sparc:*:*:*:*:*", "matchCriteriaId": "79D94087-1308-408F-8C73-600B73AD958F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_02:*:x86:*:*:*:*:*", "matchCriteriaId": "015968E1-B81E-4242-B4DF-94716179053B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA468ACC-9AE2-4EF6-9B09-CF63092021D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_03:*:x86:*:*:*:*:*", "matchCriteriaId": "92262770-06B3-4B68-8DBE-AB6C61135F7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:sparc:*:*:*:*:*", "matchCriteriaId": "16719C48-5A35-4FEC-BE5F-3EA10A0357CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_04:*:x86:*:*:*:*:*", "matchCriteriaId": "C4DC58C1-792B-433D-A27B-5731C8414EBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:sparc:*:*:*:*:*", "matchCriteriaId": "5F87D3D5-0D3F-44BB-B15B-BB6D903A56E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_05:*:x86:*:*:*:*:*", "matchCriteriaId": "4AC63928-38F2-4677-8CBC-2F7DE0EF078F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:sparc:*:*:*:*:*", "matchCriteriaId": "438EA608-2748-49E9-9B2A-663C774E627F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_06:*:x86:*:*:*:*:*", "matchCriteriaId": "41B216C6-4BE9-4D47-A86E-4AD50ECB8F07", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:sparc:*:*:*:*:*", "matchCriteriaId": "B7E3945D-1580-4C68-93E0-E4CF96620C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_07:*:x86:*:*:*:*:*", "matchCriteriaId": "32AE7035-EA81-4A9B-A4C3-B85844E24FA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:sparc:*:*:*:*:*", "matchCriteriaId": "51469BA0-7B46-4E79-9E35-A388AD834B29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_08:*:x86:*:*:*:*:*", "matchCriteriaId": "948CAA3F-C5B0-434E-A4B1-16600729A17E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:sparc:*:*:*:*:*", "matchCriteriaId": "49F52449-96AB-45BA-95F6-581F720D1819", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_09:*:x86:*:*:*:*:*", "matchCriteriaId": "168AD0C1-B437-4B5D-8AC4-BA4C6C60829B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FC6243A-A896-4E52-B241-BDEA7486DAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_10:*:x86:*:*:*:*:*", "matchCriteriaId": "CDAD01B1-25E3-4ABD-BA48-03491D9C0D84", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_11:*:sparc:*:*:*:*:*", "matchCriteriaId": "E88850F1-A647-44B3-806A-71FC157D4964", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_12:*:sparc:*:*:*:*:*", "matchCriteriaId": "9D15E371-4317-4882-BA09-F8CABB632C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_13:*:sparc:*:*:*:*:*", "matchCriteriaId": "311FC329-D973-4F51-B110-7FF1ED40DFA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_14:*:sparc:*:*:*:*:*", "matchCriteriaId": "0288EC6B-C561-475C-9A3D-1ACF395B7326", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_15:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CBEFF0-7B69-4831-AAC7-C02455D42900", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_16:*:sparc:*:*:*:*:*", "matchCriteriaId": "6D4F7E6E-330F-4E02-A2FE-F7288ADFFA0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_17:*:sparc:*:*:*:*:*", "matchCriteriaId": "B5D6CD58-C4AF-42AC-9377-EC1F1308FF29", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_18:*:sparc:*:*:*:*:*", "matchCriteriaId": "AF924217-C227-4B90-9781-00561CE9C54A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_19:*:sparc:*:*:*:*:*", "matchCriteriaId": "114D9D19-23BC-41AF-9B30-40AB2852E74F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_20:*:sparc:*:*:*:*:*", "matchCriteriaId": "F620054A-4D53-443B-8897-B2A5AB928CA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:sparc:*:*:*:*:*", "matchCriteriaId": "FD1FDEB4-E659-41D0-B81E-FC1A1391288E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_21:*:x86:*:*:*:*:*", "matchCriteriaId": "2E3B6A48-CA60-4ED9-BFF9-0FCDFABA865A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:sparc:*:*:*:*:*", "matchCriteriaId": "218570AD-18C7-440E-A5BD-F16708ED4B08", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_22:*:x86:*:*:*:*:*", "matchCriteriaId": "09162A43-7EF2-464D-AD60-7046456932B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:sparc:*:*:*:*:*", "matchCriteriaId": "2336F214-18CC-42A5-9DD0-1F1C09959CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_23:*:x86:*:*:*:*:*", "matchCriteriaId": "3A4ECA0D-AB73-4790-945B-98CF6E27B94F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:sparc:*:*:*:*:*", "matchCriteriaId": "207D2103-58A9-4BF9-81EF-74B264DB1B4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_24:*:x86:*:*:*:*:*", "matchCriteriaId": "530E1CDB-3B46-4762-875F-0B1075790204", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:sparc:*:*:*:*:*", "matchCriteriaId": "8A4F9110-059D-4F6E-9414-762BD6142CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_25:*:x86:*:*:*:*:*", "matchCriteriaId": "55888CA5-938A-42D4-9898-93ED1AD88650", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:sparc:*:*:*:*:*", "matchCriteriaId": "F1B245F6-DE46-4D52-98EE-32601FBCD254", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_26:*:x86:*:*:*:*:*", "matchCriteriaId": "5D99E1F3-0341-43A9-9692-2AC812811EA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:sparc:*:*:*:*:*", "matchCriteriaId": "28F4B989-7F55-467F-AD1A-AB965D31F504", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_27:*:x86:*:*:*:*:*", "matchCriteriaId": "27CA0C51-8331-459A-8256-9E363BE313BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:sparc:*:*:*:*:*", "matchCriteriaId": "9B6404BC-090E-419B-B10C-D275D5C0BFE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_28:*:x86:*:*:*:*:*", "matchCriteriaId": "3FD00DE9-D8A8-4A03-B4B8-3F4368ADDDE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:sparc:*:*:*:*:*", "matchCriteriaId": "4CF81FF0-D544-4C56-AD2E-51098DF2A1D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_29:*:x86:*:*:*:*:*", "matchCriteriaId": "4EFFA4CB-0984-4686-94BD-CE4D8AD70C42", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:sparc:*:*:*:*:*", "matchCriteriaId": "65F861F1-E66D-479D-838D-19D94DF03736", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_30:*:x86:*:*:*:*:*", "matchCriteriaId": "BF0C5932-3B2B-44C8-8C0C-31A0CB66FF7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:sparc:*:*:*:*:*", "matchCriteriaId": "71FDF1A5-BD49-4E00-979E-3F953265E681", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_31:*:x86:*:*:*:*:*", "matchCriteriaId": "B40B4B4C-34F3-4591-8989-D7D138D54C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:sparc:*:*:*:*:*", "matchCriteriaId": "815771B3-541B-41D5-925F-29CB74900668", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_32:*:x86:*:*:*:*:*", "matchCriteriaId": "14FD3B27-6379-4F5C-9172-2A0494667727", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:sparc:*:*:*:*:*", "matchCriteriaId": "1EEAE62A-8BFA-4EB4-B4E9-DF83F4A33CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_33:*:x86:*:*:*:*:*", "matchCriteriaId": "114D8B9E-BDE9-49E6-9CD3-18B087522577", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:sparc:*:*:*:*:*", "matchCriteriaId": "72827B1E-3F3D-40A0-AEEB-0CFFB12BF6D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_34:*:x86:*:*:*:*:*", "matchCriteriaId": "8275DABB-E792-4134-8418-496109936C1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:sparc:*:*:*:*:*", "matchCriteriaId": "6F61F300-FEB0-42A7-87AE-E99AF2C26827", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_35:*:x86:*:*:*:*:*", "matchCriteriaId": "56768A4B-ABC8-4CF8-ABF1-059C8D4373CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:sparc:*:*:*:*:*", "matchCriteriaId": "E64D67D0-E57D-46A9-BA7E-BB7FA05C0907", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_36:*:x86:*:*:*:*:*", "matchCriteriaId": "E249DDE1-EC3B-4A5C-A900-498526173570", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "matchCriteriaId": "9500D5B2-DA1D-4082-83E4-92715D7F2D24", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "matchCriteriaId": "2BE4A7FC-6112-4879-B083-19CC70DC6B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "matchCriteriaId": "DD44C2D3-A690-4A9B-B855-EC2FEE8F5169", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "matchCriteriaId": "DE882906-FF9D-492A-BDB7-237575D5E278", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "matchCriteriaId": "C92D0B2A-BA10-4AEB-84B9-962DD1AA76EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "matchCriteriaId": "977AA6F7-F821-4229-B413-276231366899", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "matchCriteriaId": "BF7D0B02-7E5C-4760-96B2-902C680B897C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "matchCriteriaId": "F7B6E01F-E4EA-497E-BFB3-975F0123B4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF68EA11-632F-4710-8CC7-192AF1BD7BB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "matchCriteriaId": "9E644312-D55A-427F-BE4C-9AD280CC73F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "matchCriteriaId": "F9EC26BC-09D3-4F19-864F-7A1C4EC4756B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "matchCriteriaId": "E7B7C4DE-DD83-4F61-B214-F0F9BD76E188", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "matchCriteriaId": "5994A4EE-3808-4863-B771-36864E202679", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "matchCriteriaId": "EF568362-9967-4ACB-A880-163A2E14D99A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "matchCriteriaId": "E977D01C-9C4B-411F-844E-7464147A12D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "matchCriteriaId": "13B5EE88-E97B-47A1-8999-21C8C4D0C0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "matchCriteriaId": "A37177FE-FB56-4BCB-88BA-B91963DA19EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "matchCriteriaId": "BD456A40-4017-4509-A4B0-44FBB3443645", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "matchCriteriaId": "BE640F29-CD64-44DD-9561-E205C5C241C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "matchCriteriaId": "F9456E55-1587-4BBF-A073-601D34E0CDB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "matchCriteriaId": "078D7F9B-E2A8-4DC2-AD2E-FB0865091ECE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "matchCriteriaId": "CD289DC7-2779-47B6-B44C-6B3C6EC5F93D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "matchCriteriaId": "0FE35481-4580-4208-A6FA-7A0429D73793", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "matchCriteriaId": "8163CA38-BF92-4F02-85EA-E6EFD5A500F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "matchCriteriaId": "84652D52-B89B-4127-9670-5FCDBBDE8053", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "matchCriteriaId": "6043F9A0-5FA1-4101-8452-E7A8652FE79C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "matchCriteriaId": "CE51773E-C93C-4549-907A-5AF380F24B7C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "matchCriteriaId": "3CDC9FF7-5FC1-4473-920F-37105009BF2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "matchCriteriaId": "D98D67BD-6C94-4E77-B6AC-3199C281A1BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "matchCriteriaId": "6789ECB3-925F-4E16-9213-12FE3EB191CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "matchCriteriaId": "914CF995-B18B-43D2-AA9D-B486E768AFD6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "matchCriteriaId": "9D309DD1-37A6-49BC-B8DB-6260D47DDD71", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "matchCriteriaId": "922EE565-E3C2-44BA-9970-224FF874AE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "matchCriteriaId": "28CBB9C9-54DB-4259-9D9F-C617E23C4221", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "matchCriteriaId": "F8E26C9E-F87E-4484-89B9-42471F8410B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "matchCriteriaId": "FC09D568-2B1E-46A2-9029-B3850E5A1167", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "matchCriteriaId": "79E3D7EB-5B19-4D35-BE23-AB477E08FFEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "matchCriteriaId": "96E164AF-3346-4FF3-875A-5EA239F50BDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "matchCriteriaId": "B06BC6D2-385C-4BC4-9AAB-EEFF600DF2EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "matchCriteriaId": "D3B05762-2B56-41A1-B424-54A5CFFEC47A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "matchCriteriaId": "15B2F895-CBFB-4E19-AF7E-7011EB0A372E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "matchCriteriaId": "A6442F9F-E16E-4146-BA6D-92BBCB71EC63", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "matchCriteriaId": "311F14F7-EE01-4525-8C58-8BF650246026", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "matchCriteriaId": "4D10B1B2-698B-4F02-9392-682AF78EC633", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "matchCriteriaId": "BC339789-4DC4-4A82-A1BE-CE59AC0D657F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "matchCriteriaId": "B69EECEC-86DB-4F35-9204-B0931ABC28DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "matchCriteriaId": "CF7C1C94-48A4-4F46-A337-92EB7B8C6837", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "matchCriteriaId": "8130EE2C-DC76-4BE3-B2DC-6FC540CD5277", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "matchCriteriaId": "14C63D62-F6D4-4616-AF05-5E3387D63BC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "matchCriteriaId": "CFC0C58B-980F-4C65-97BF-67C9E731BA11", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "matchCriteriaId": "6624E8DE-696A-402C-9088-CFE8ECC086BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "matchCriteriaId": "B0F7D5DE-0491-47F6-834A-0FA208213010", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "matchCriteriaId": "04B5A32E-3D42-4500-A2BE-7ADFF3903386", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "matchCriteriaId": "8071BF6A-789C-4DB7-8247-B86EA34DB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "matchCriteriaId": "244EBFE7-05DD-4BBB-9793-310D71AC1721", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "matchCriteriaId": "EECE627D-3AE8-4207-87A8-F95746F693F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "matchCriteriaId": "325EF996-AB8D-48CE-9A59-D338C823D927", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "matchCriteriaId": "E6950900-2293-4DA0-89E8-DAFABBF423DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "matchCriteriaId": "0EC8063A-1266-4443-B404-BB9C4D265B75", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "matchCriteriaId": "AB4764E7-E772-45BC-896B-C7BE287A8EAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "matchCriteriaId": "424C989F-99C8-4337-AF15-4A51329938DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "matchCriteriaId": "4122F0EE-3A2F-456F-B8CF-82565F8DCD4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "matchCriteriaId": "DA7ED4ED-938F-44B7-85ED-AFA6728DFE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "matchCriteriaId": "5686A925-4978-4883-8DC1-978B09DC9489", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "matchCriteriaId": "43F1BFC7-BA9F-44EE-BD08-F70DFB2CFB33", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "matchCriteriaId": "13B81B14-84C8-468A-AE11-30C4CB85E6F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "matchCriteriaId": "059880C5-B7FF-492D-97CA-FBC174FF8BF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "matchCriteriaId": "6395A3A9-97F2-4C88-B6D6-70DB2ACDC70D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "matchCriteriaId": "5AC08000-2E71-465A-85F0-1AB8D1A51762", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "matchCriteriaId": "8CC54F69-E96A-482F-B43D-2E3A7EC90E47", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "matchCriteriaId": "D5CCA31F-9BF3-4E6F-B72C-1A54AFB1D07B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "matchCriteriaId": "CDC656B7-529A-4963-955D-301A11CF5D09", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "matchCriteriaId": "C5D58609-62CB-446F-995E-FD334B89F6BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "matchCriteriaId": "506769C9-D306-4EEC-BE2E-6E501CBE90BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "matchCriteriaId": "D45394E8-BE87-4BAC-89CE-B1F0E4BBBE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "matchCriteriaId": "37540C8F-FCC1-42DA-8EE3-D3E4FA5B315C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "matchCriteriaId": "1B0F8F99-99B0-4A01-884B-442CEF8D061A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "matchCriteriaId": "7AD5054B-18D8-44AE-AA4F-A07D12A63E55", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "matchCriteriaId": "0CCE3456-0BA0-4303-B7CE-22B63EE86F03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "matchCriteriaId": "4BAD68C2-4AA2-4346-B279-51206E0651FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4027F7E-F867-4DC7-BA53-08D7B36E13F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "matchCriteriaId": "96F3D4B3-7828-40EB-BD67-A3CD5B210787", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "matchCriteriaId": "906228D3-2561-45C0-A79D-BAAC9F1AD7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "matchCriteriaId": "C166F9F7-E8AB-4BA1-AEB6-1E7964976801", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "matchCriteriaId": "7BE4DE93-D189-4528-89DA-17E9325457E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "matchCriteriaId": "12B6730F-6CF1-4990-953F-1CC76D78B618", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "matchCriteriaId": "C4D46760-1924-4713-963E-E4A9AD085394", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "matchCriteriaId": "03B96DE7-70BD-4CD8-9574-8C024E51E91C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "matchCriteriaId": "B579204A-62EB-4D86-A22B-0726B9CB88DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "matchCriteriaId": "52D5BB76-FF5E-4BBA-A2D0-00EB574B9104", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "matchCriteriaId": "636FD13F-0A30-4B03-8AEC-ED225FC71251", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "matchCriteriaId": "C29B1192-D709-48FB-816C-B4F30460E957", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "matchCriteriaId": "B0593352-A568-4DDA-B1B8-77FA6DC93B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "matchCriteriaId": "6DB1AC08-2564-4AAB-82AE-EB504FAA34FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "matchCriteriaId": "5299CAB1-9819-4AE4-9429-8CA32F692C86", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "matchCriteriaId": "46D8D5D1-8855-4116-99B3-EA1F78FDEF02", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "matchCriteriaId": "ECD23A89-A86B-44D3-A3D1-EFF3D8551DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "matchCriteriaId": "999FFE1D-D7D4-476B-8A46-9D0179DB570B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "matchCriteriaId": "75B778E3-EFCF-4AB0-B2C7-E585C190CD3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "matchCriteriaId": "2B14945C-350A-4895-92C1-932208533F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "matchCriteriaId": "80CFB4CD-CE38-4F24-87EE-0CA622E4E9A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "matchCriteriaId": "513D435B-D28B-4833-88E6-A1A8743177F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "matchCriteriaId": "460EE9E9-27BA-4C8B-9F06-BBA648105720", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "matchCriteriaId": "4126C6C9-90AB-470E-AF83-4ED1FDD90511", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "matchCriteriaId": "57CA01EF-2AFC-44FB-96EE-AF85B3019BEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "matchCriteriaId": "3275E47F-5A4B-4843-A07C-82DEE852672C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "matchCriteriaId": "CD673F9F-442E-4997-A0E3-D4B595D16B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "matchCriteriaId": "58017DDC-63B3-458C-9803-4683211A4C3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "matchCriteriaId": "0BEADEEA-4D63-4E69-BFEE-02205150F909", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "matchCriteriaId": "6692EE63-A76B-47C3-BC0D-7C15CA6FE013", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "matchCriteriaId": "54DA5312-D935-444E-8154-514C5BD6E3F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "matchCriteriaId": "BA1E27E5-FE20-42FA-9A61-A7174E705EB3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "matchCriteriaId": "EA41BAD9-BC09-4E5C-8759-AD4E4D2B3ACC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "matchCriteriaId": "65A32803-580D-4D07-B39B-2159258CBA8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "matchCriteriaId": "FF6EFE12-51AD-4879-9529-B7EA425059C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "matchCriteriaId": "13B51612-3BD6-449F-AD63-D01F8D05B269", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "matchCriteriaId": "7A54DEC9-4F04-4E0A-B253-8822F114DCC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "matchCriteriaId": "F6000B0F-0E72-4E68-A5EE-35BA6FB59C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "matchCriteriaId": "447E9E9E-5B19-4261-8B70-F63EAE61DB95", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "matchCriteriaId": "51AB0746-66E6-4FF5-9CB2-42E29A01C961", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "matchCriteriaId": "2B4A015E-802F-4440-AF10-683B5E0586B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "matchCriteriaId": "D1A9DCF7-F469-4D77-966F-3721F377D80B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "matchCriteriaId": "04D12F3A-4C47-4B49-B3DE-484C1EE466E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "matchCriteriaId": "3D028821-CA38-48C4-9324-222526AC8413", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "matchCriteriaId": "5BE8232A-2464-449A-A7B6-D44447AA9080", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "matchCriteriaId": "1F2CB558-9390-4AAE-A66D-E3DA537E3115", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "matchCriteriaId": "37D9D7A5-63F5-49F6-90EE-EBE5B3FA6DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "matchCriteriaId": "5ED4FAD0-E91F-438D-A3CB-BACFB7F7E975", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "matchCriteriaId": "6061C499-21A8-4EC4-B5AD-F6E876B15C48", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "matchCriteriaId": "411B33D1-F55D-42C0-9046-040ABC42E31B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "matchCriteriaId": "677C89EB-1575-46B6-A07C-C8BAA829F620", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "matchCriteriaId": "0491828F-8BB7-4463-AEE7-BFA0C574B6A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "matchCriteriaId": "59679597-3883-4D20-A6E6-0C1CB0BAB3E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "matchCriteriaId": "CE4D5683-259F-449E-B1C7-2BD81CC4805F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "matchCriteriaId": "98368E28-F8A9-40E3-ADB4-BF9F9F20F76D", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "matchCriteriaId": "42B7F288-2D35-4988-97B0-C529485033C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "matchCriteriaId": "A799B071-D0A6-47C4-80DF-75AB9ADD2916", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "matchCriteriaId": "F276AFE2-B501-4355-9716-9D1A75AD09CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "matchCriteriaId": "58A9EC84-8FD4-455F-95DE-FBFD67A1441E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "matchCriteriaId": "8ADE7EBB-8014-459F-A189-9D902BEE1FD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "matchCriteriaId": "BB9190F5-DF79-4EFC-B8B8-5B373BCDD1F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "matchCriteriaId": "FF3DEB74-D65C-427A-8907-6044238E8C03", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "matchCriteriaId": "264D137D-0B78-4F47-AA9F-427D535A1AE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "matchCriteriaId": "A7A2D975-A03A-494A-8CFE-2D8932906C14", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "matchCriteriaId": "7D970B1B-44C6-443B-9029-D7182782BD1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "matchCriteriaId": "5B3DB52A-595F-4A50-98D5-DF308471B823", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "matchCriteriaId": "A4CA00AD-837E-4E3E-AE7E-A49CC3AF44A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "matchCriteriaId": "B3BBCE23-9F15-45CD-859F-77ED540B51F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "matchCriteriaId": "698744C6-2A65-478B-A846-099E6C86D0B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "matchCriteriaId": "053A0DA6-483C-49BB-BC7A-E624DB2C269E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "matchCriteriaId": "EEF667A1-1AE1-42D4-8DB4-CE414CEA3E8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "matchCriteriaId": "447212A4-FACD-475E-A62B-60FE6504F63E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "matchCriteriaId": "EE9DD764-8B9F-4922-BFAD-3FCC56CF9705", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "matchCriteriaId": "AB694DC0-407A-4555-8B72-DAF3C169DCE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "matchCriteriaId": "78B80C92-7EB5-4343-B830-32E8C011E572", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "matchCriteriaId": "535FF689-13A2-40C6-8706-7782038FDBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "matchCriteriaId": "46E4ED9C-F013-48D2-8642-E5BA7599A512", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "matchCriteriaId": "843246D3-C2DA-454D-916A-AC8905E5134E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "matchCriteriaId": "A1E8108D-3CE7-4041-9027-1CA7473389EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "matchCriteriaId": "244B7FE4-C485-4993-9810-3433C83A120E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "matchCriteriaId": "7FBA68F0-4577-46F5-A754-D365B6EFF872", "vulnerable": true }, { "criteria": "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "matchCriteriaId": "E79CFAA6-A08A-4C70-A3D9-B02C29A17FF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The NFSv4 server kernel module in Sun Solaris 10, and OpenSolaris before snv_119, does not properly implement the nfs_portmon setting, which allows remote attackers to access shares, and read, create, and modify arbitrary files, via unspecified vectors." }, { "lang": "es", "value": "El m\u00f3dulo NFSv4 server kernel en Sun Solaris 10, y OpenSolaris anteriores a snv_119, no implemente apropiadamente nfs_portmon, lo que permite a los atacantes remotos acceso a archivos compartidos, le\u00eddo, creados y modificados arbitrariamente, a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2009-2296", "lastModified": "2024-11-21T01:04:32.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-07-02T10:30:00.343", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/55519" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35672" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/42550" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/35546" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022492" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2009/1747" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450" }, { "source": "cve@mitre.org", "url": "https://support.avaya.com/css/P8/documents/100058487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/55519" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35672" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/35546" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2009/1747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.avaya.com/css/P8/documents/100058487" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }