All the vulnerabilites related to sgi - propack
Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes ("//absolute/path").
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108422737918885&w=2
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200405-02.xml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-515
cve@mitre.orghttp://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-178.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-179.html
cve@mitre.orghttp://www.securityfocus.com/bid/10243Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1833
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16013
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108422737918885&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200405-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-515
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-178.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-179.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10243Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1833
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16013
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978
Impacted products
Vendor Product Version
clearswift mailsweeper 4.0
clearswift mailsweeper 4.1
clearswift mailsweeper 4.2
clearswift mailsweeper 4.3
clearswift mailsweeper 4.3.3
clearswift mailsweeper 4.3.4
clearswift mailsweeper 4.3.5
clearswift mailsweeper 4.3.6
clearswift mailsweeper 4.3.6_sp1
clearswift mailsweeper 4.3.7
clearswift mailsweeper 4.3.8
clearswift mailsweeper 4.3.10
clearswift mailsweeper 4.3.11
clearswift mailsweeper 4.3.13
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.60
f-secure f-secure_anti-virus 5.5
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.52
f-secure f-secure_anti-virus 6.21
f-secure f-secure_anti-virus 2003
f-secure f-secure_anti-virus 2004
f-secure f-secure_for_firewalls 6.20
f-secure f-secure_internet_security 2003
f-secure f-secure_internet_security 2004
f-secure f-secure_personal_express 4.5
f-secure f-secure_personal_express 4.6
f-secure f-secure_personal_express 4.7
f-secure internet_gatekeeper 6.31
f-secure internet_gatekeeper 6.32
rarlab winrar 3.20
redhat lha 1.14i-9
sgi propack 2.4
sgi propack 3.0
stalker cgpmcafee 3.2
tsugio_okamoto lha 1.14
tsugio_okamoto lha 1.15
tsugio_okamoto lha 1.17
winzip winzip 9.0
redhat fedora_core core_1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE4FA19-F2EA-4292-A441-2E4A39366942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA5D7FD1-D5AB-4987-801A-FA464C31298A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772710C7-41FE-47E2-B0D7-A3C8D36C8808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7358AD98-44C1-4CC4-BD50-CFF3822F3A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAA1C283-E518-4BC6-BBF0-FCE09F9E0F17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8A74FB-07B0-42D6-ABF3-D7A073A329E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "49668AFD-4821-4D5A-BEBD-DF55A8AB58C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E0BFFD-D777-43A5-AEE8-765F55C86E93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6_sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF9A151-6EBF-4760-A154-A34FF7C9E632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA12B965-672C-444D-9774-0F76FE47EA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C9B32C-5EC9-46BD-AA77-F414A143576C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "823C27EB-C00F-4A7E-B832-013A50A1EE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD217379-28E7-465E-843D-E7204EE0E89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB96CB8A-59F3-4624-B2BA-687ECF929B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_gateways:*:*:*:*:*",
              "matchCriteriaId": "6CC9AA17-3EF4-4BC5-9E29-5A6525B9AC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_servers:*:*:*:*:*",
              "matchCriteriaId": "A9C60C23-FC4D-4D14-B3E3-ECD797888AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_workstations:*:*:*:*:*",
              "matchCriteriaId": "D04E2381-68CB-455F-8878-17C8E4112C95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_gateways:*:*:*:*:*",
              "matchCriteriaId": "4AE00A20-8152-48D9-9AC4-EA359284E635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_servers:*:*:*:*:*",
              "matchCriteriaId": "6B334073-9FF3-4F75-8702-51DB6937B7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_workstations:*:*:*:*:*",
              "matchCriteriaId": "2D553EF0-6A08-4DD0-A301-99AADAFBFFBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.60:*:samba_servers:*:*:*:*:*",
              "matchCriteriaId": "C8C41338-0651-425E-A823-C8CBD91977D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.5:*:client_security:*:*:*:*:*",
              "matchCriteriaId": "46F72328-7B69-4A1B-A065-E65544F27A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:mimesweeper:*:*:*:*:*",
              "matchCriteriaId": "2BA28970-0DB9-433E-83A1-36BF05DB062A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:windows_servers:*:*:*:*:*",
              "matchCriteriaId": "C0D25A1D-2B31-4B29-96FE-A793F8244F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:workstations:*:*:*:*:*",
              "matchCriteriaId": "AC90ADFD-32FE-4EA1-9583-5EFE585152CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:mimesweeper:*:*:*:*:*",
              "matchCriteriaId": "B490FC59-616A-4F90-95D8-50F9C0D6CB40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:windows_servers:*:*:*:*:*",
              "matchCriteriaId": "858468E0-4208-4703-A3AA-4BF6CC254DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:workstations:*:*:*:*:*",
              "matchCriteriaId": "4E26052D-35B8-44E7-8F66-442BA55F4483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.52:*:client_security:*:*:*:*:*",
              "matchCriteriaId": "CBA4A9B7-626A-4539-852F-96C49D860E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:6.21:*:ms_exchange:*:*:*:*:*",
              "matchCriteriaId": "19828867-7079-4233-A3B8-BF7A3052FB8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2003:*:*:*:*:*:*:*",
              "matchCriteriaId": "831F0C4D-C85F-46DA-BC9E-D3F56DE2B085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2004:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F996B07-8B07-42A6-86FC-B5B55F708861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_for_firewalls:6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "119D5A71-E7C2-4603-9D78-A161D82BC2D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2003:*:*:*:*:*:*:*",
              "matchCriteriaId": "6689D4E1-F8DC-46D9-BA35-4E4AE9C28456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2004:*:*:*:*:*:*:*",
              "matchCriteriaId": "0429B86A-F228-44E8-ABBB-D57BEE3679F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DE7015-C1FF-4803-8B28-5AF5ECC3AAB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D04F7296-3290-40D1-9CFB-E52FADAE5719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9A0DDB6-4B86-430E-879A-C835DBB96C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC782BFC-6BA0-4823-8A6D-F7D83F55393C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B09025-47B9-4F77-9DA6-80885E9A4EC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rarlab:winrar:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1011521-AEF2-40EB-B671-66B20FF01CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:lha:1.14i-9:*:i386:*:*:*:*:*",
              "matchCriteriaId": "EB59539A-8973-45C8-A553-1B524DA43937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stalker:cgpmcafee:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4CB399-2E2F-4A73-BA41-3EFB0DBDC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "081C75A4-FDB1-4941-8276-985570632A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "A623BD1B-DB9A-4545-9970-E3492AA39A33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "8984B914-9850-405C-AAE6-A7C266F13BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple directory traversal vulnerabilities in LHA 1.14 allow remote attackers or local users to create arbitrary files via an LHA archive containing filenames with (1) .. sequences or (2) absolute pathnames with double leading slashes (\"//absolute/path\")."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de atravesamiento de directorios en LHA 1.14 permite a atacantes locales o usuarios locales crear ficheros arbitrarios mediante un archivo LHA conteniendo nombres de fichero con secuencias (1) \"..\" (punto punto) o (2) rutas absolutas con barra inicial doble (\"//ruta/absoluta\")."
    }
  ],
  "id": "CVE-2004-0235",
  "lastModified": "2024-11-20T23:48:04.040",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 6.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-515"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10243"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A978"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script as other users and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.ascPatch
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108334862800260
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-240.htmlPatch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/11531Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/11686Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/11870Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/12289Patch
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200405-16.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-535Patch, Vendor Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_19_sr.htmlVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/advisories/6827Patch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/361857
cve@mitre.orghttp://www.securityfocus.com/bid/10246Exploit, Patch
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1733Patch
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16025
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1006
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10274
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.ascPatch
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108334862800260
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-240.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11531Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11686Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11870Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12289Patch
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200405-16.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-535Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_19_sr.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/6827Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/361857
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10246Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1733Patch
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16025
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1006
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10274



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E9817E-FF56-4FD0-B6C7-F4EEB25AD0CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBF40C5-6272-427C-97A1-3CE3B1D47B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55A98B3-34ED-4A90-BB78-50CB56B1B51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5143ED-D4C5-4830-9C96-0B54D03679CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B765AEC-09E9-456C-8B57-09927E55D119",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAFC3B0-DCE3-4190-B279-E095C666FA34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9291A565-0BD6-4B5E-B45F-9DE65AB8159D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F53A84-FC66-4963-A728-7285F63D4761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A941FF-423E-49C5-AE1F-FE7ED016CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34FDB1D-881B-4343-A76E-F23B93A0469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DCB20-2A7F-4EE4-BAFA-AD74CD4456AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "052914F8-B52C-4AB4-8F85-68D788B588C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "617C554F-8E7D-4F8A-AF63-C193934C8215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F11950-A2E4-4F57-BF87-57788B841A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "026730B8-3919-4100-8607-C640ADBDD662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AD31177-05BB-4623-AED7-765DB7E44E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20247A22-9AB9-4BCE-BF28-350B52FBC62D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.2 allow remote attackers to execute arbitrary script as other users and possibly steal authentication information via multiple attack vectors, including the mailbox parameter in compose.php."
    },
    {
      "lang": "es",
      "value": "Multiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en SquirrelMail 1.4.2 permiten a atacantes remotos ejecutar script de su elecci\u00f3n como otro usuario y posiblemente robar informaci\u00f3n de autenticaci\u00f3n mediante m\u00faltiples vectores de ataque, incluyendo el par\u00e1metro mailbox en compose.php."
    }
  ],
  "id": "CVE-2004-0519",
  "lastModified": "2024-11-20T23:48:46.290",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108334862800260"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11531"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11686"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-16.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/361857"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10246"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16025"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1006"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10274"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108334862800260"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11531"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/361857"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10246"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10274"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=61798Broken Link
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List, Third Party Advisory
cve@mitre.orghttp://secunia.com/advisories/11139Broken Link
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
cve@mitre.orghttp://www.kb.cert.org/vuls/id/484726Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
cve@mitre.orghttp://www.openssl.org/news/secadv_20040317.txtBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
cve@mitre.orghttp://www.trustix.org/errata/2004/0012Broken Link
cve@mitre.orghttp://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15508Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=61798Broken Link
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11139Broken Link
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/484726Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openssl.org/news/secadv_20040317.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0012Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15508Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580Broken Link
Impacted products
Vendor Product Version
cisco firewall_services_module *
cisco firewall_services_module 1.1.2
cisco firewall_services_module 1.1.3
cisco firewall_services_module 1.1_\(3.005\)
cisco firewall_services_module 2.1_\(0.208\)
hp aaa_server *
hp apache-based_web_server 2.0.43.00
hp apache-based_web_server 2.0.43.04
symantec clientless_vpn_gateway_4400 5.0
cisco ciscoworks_common_management_foundation 2.1
cisco ciscoworks_common_services 2.2
avaya converged_communications_server 2.0
avaya sg200 4.4
avaya sg200 4.31.29
avaya sg203 4.4
avaya sg203 4.31.29
avaya sg208 *
avaya sg208 4.4
avaya sg5 4.2
avaya sg5 4.3
avaya sg5 4.4
apple mac_os_x 10.3.3
apple mac_os_x_server 10.3.3
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
hp hp-ux 8.05
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23
openbsd openbsd 3.3
openbsd openbsd 3.4
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux 7.2
redhat linux 7.3
redhat linux 8.0
sco openserver 5.0.6
sco openserver 5.0.7
cisco ios 12.1\(11\)e
cisco ios 12.1\(11b\)e
cisco ios 12.1\(11b\)e12
cisco ios 12.1\(11b\)e14
cisco ios 12.1\(13\)e9
cisco ios 12.1\(19\)e1
cisco ios 12.2\(14\)sy
cisco ios 12.2\(14\)sy1
cisco ios 12.2sy
cisco ios 12.2za
4d webstar 4.0
4d webstar 5.2
4d webstar 5.2.1
4d webstar 5.2.2
4d webstar 5.2.3
4d webstar 5.2.4
4d webstar 5.3
4d webstar 5.3.1
avaya intuity_audix *
avaya intuity_audix 5.1.46
avaya intuity_audix s3210
avaya intuity_audix s3400
avaya vsu 5
avaya vsu 5x
avaya vsu 100_r2.0.1
avaya vsu 500
avaya vsu 2000_r2.0.1
avaya vsu 5000_r2.0.1
avaya vsu 7500_r2.0.1
avaya vsu 10000_r2.0.1
checkpoint firewall-1 *
checkpoint firewall-1 2.0
checkpoint firewall-1 next_generation_fp0
checkpoint firewall-1 next_generation_fp1
checkpoint firewall-1 next_generation_fp2
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint vpn-1 next_generation_fp0
checkpoint vpn-1 next_generation_fp1
checkpoint vpn-1 next_generation_fp2
checkpoint vpn-1 vsx_ng_with_application_intelligence
cisco access_registrar *
cisco application_and_content_networking_software *
cisco css_secure_content_accelerator 1.0
cisco css_secure_content_accelerator 2.0
cisco css11000_content_services_switch *
cisco okena_stormwatch 3.2
cisco pix_firewall 6.2.2_.111
cisco threat_response *
cisco webns 6.10
cisco webns 6.10_b4
cisco webns 7.1_0.1.02
cisco webns 7.1_0.2.06
cisco webns 7.2_0.0.03
cisco webns 7.10
cisco webns 7.10_.0.06s
dell bsafe_ssl-j 3.0
dell bsafe_ssl-j 3.0.1
dell bsafe_ssl-j 3.1
forcepoint stonegate 1.5.17
forcepoint stonegate 1.5.18
forcepoint stonegate 1.6.2
forcepoint stonegate 1.6.3
forcepoint stonegate 1.7
forcepoint stonegate 1.7.1
forcepoint stonegate 1.7.2
forcepoint stonegate 2.0.1
forcepoint stonegate 2.0.4
forcepoint stonegate 2.0.5
forcepoint stonegate 2.0.6
forcepoint stonegate 2.0.7
forcepoint stonegate 2.0.8
forcepoint stonegate 2.0.9
forcepoint stonegate 2.1
forcepoint stonegate 2.2
forcepoint stonegate 2.2.1
forcepoint stonegate 2.2.4
hp wbem a.01.05.08
hp wbem a.02.00.00
hp wbem a.02.00.01
litespeedtech litespeed_web_server 1.0.1
litespeedtech litespeed_web_server 1.0.2
litespeedtech litespeed_web_server 1.0.3
litespeedtech litespeed_web_server 1.1
litespeedtech litespeed_web_server 1.1.1
litespeedtech litespeed_web_server 1.2
litespeedtech litespeed_web_server 1.2
litespeedtech litespeed_web_server 1.2.1
litespeedtech litespeed_web_server 1.2.2
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
litespeedtech litespeed_web_server 1.3
neoteris instant_virtual_extranet 3.0
neoteris instant_virtual_extranet 3.1
neoteris instant_virtual_extranet 3.2
neoteris instant_virtual_extranet 3.3
neoteris instant_virtual_extranet 3.3.1
novell edirectory 8.0
novell edirectory 8.5
novell edirectory 8.5.12a
novell edirectory 8.5.27
novell edirectory 8.6.2
novell edirectory 8.7
novell edirectory 8.7.1
novell edirectory 8.7.1
novell imanager 1.5
novell imanager 2.0
openssl openssl 0.9.6c
openssl openssl 0.9.6d
openssl openssl 0.9.6e
openssl openssl 0.9.6f
openssl openssl 0.9.6g
openssl openssl 0.9.6h
openssl openssl 0.9.6i
openssl openssl 0.9.6j
openssl openssl 0.9.6k
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7a
openssl openssl 0.9.7b
openssl openssl 0.9.7c
redhat openssl 0.9.6-15
redhat openssl 0.9.6b-3
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
sgi propack 2.3
sgi propack 2.4
sgi propack 3.0
stonesoft servercluster 2.5
stonesoft servercluster 2.5.2
stonesoft stonebeat_fullcluster 1_2.0
stonesoft stonebeat_fullcluster 1_3.0
stonesoft stonebeat_fullcluster 2.0
stonesoft stonebeat_fullcluster 2.5
stonesoft stonebeat_fullcluster 3.0
stonesoft stonebeat_securitycluster 2.0
stonesoft stonebeat_securitycluster 2.5
stonesoft stonebeat_webcluster 2.0
stonesoft stonebeat_webcluster 2.5
tarantella tarantella_enterprise 3.20
tarantella tarantella_enterprise 3.30
tarantella tarantella_enterprise 3.40
vmware gsx_server 2.0
vmware gsx_server 2.0.1_build_2129
vmware gsx_server 2.5.1
vmware gsx_server 2.5.1_build_5336
vmware gsx_server 3.0_build_7592
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1
bluecoat proxysg *
cisco call_manager *
cisco content_services_switch_11500 *
cisco gss_4480_global_site_selector *
cisco gss_4490_global_site_selector *
cisco mds_9000 *
cisco secure_content_accelerator 10000
securecomputing sidewinder 5.2
securecomputing sidewinder 5.2.0.01
securecomputing sidewinder 5.2.0.02
securecomputing sidewinder 5.2.0.03
securecomputing sidewinder 5.2.0.04
securecomputing sidewinder 5.2.1
securecomputing sidewinder 5.2.1.02
sun crypto_accelerator_4000 1.0
bluecoat cacheos_ca_sa 4.1.10
bluecoat cacheos_ca_sa 4.1.12
cisco pix_firewall_software 6.0
cisco pix_firewall_software 6.0\(1\)
cisco pix_firewall_software 6.0\(2\)
cisco pix_firewall_software 6.0\(3\)
cisco pix_firewall_software 6.0\(4\)
cisco pix_firewall_software 6.0\(4.101\)
cisco pix_firewall_software 6.1
cisco pix_firewall_software 6.1\(1\)
cisco pix_firewall_software 6.1\(2\)
cisco pix_firewall_software 6.1\(3\)
cisco pix_firewall_software 6.1\(4\)
cisco pix_firewall_software 6.1\(5\)
cisco pix_firewall_software 6.2
cisco pix_firewall_software 6.2\(1\)
cisco pix_firewall_software 6.2\(2\)
cisco pix_firewall_software 6.2\(3\)
cisco pix_firewall_software 6.2\(3.100\)
cisco pix_firewall_software 6.3
cisco pix_firewall_software 6.3\(1\)
cisco pix_firewall_software 6.3\(2\)
cisco pix_firewall_software 6.3\(3.102\)
cisco pix_firewall_software 6.3\(3.109\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8D6949-89F4-40EF-98F4-8D15628DC345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3DB2AEE-FB5C-42B7-845B-EDA3E58D5D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6479D85C-1A12-486D-818C-6679F415CA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "287CF5FA-D0EC-4FD7-9718-973587EF34DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C88168D4-7DB5-4720-8640-400BB680D0FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "968915A1-375B-4C69-BE11-9A393F7F1B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11465DCA-72E5-40E9-9D8E-B3CD470C47E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4C5F60-B32D-4D85-BA28-AE11972ED614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5935C3-3D83-461F-BC26-E03362115C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AC523B-3106-46F2-B760-803DCF8061F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B8D6F3-D15D-489F-A807-17E63F4831F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "808189BA-197F-49CE-933E-A728F395749C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32DCFA7B-7BBB-465A-A4AD-7E18EE3C02DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7EF0CD-EA39-457B-8E2E-9120B65A5835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC2983F-5212-464B-AC21-8A897DEC1F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF17989-D1F2-4B04-80BD-CFABDD482ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B1ADC1-9B6D-4B5E-A05A-D69599A3A0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138985E6-5107-4E8B-A801-C3D5FE075227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "038FEDE7-986F-4CA5-9003-BA68352B87D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "580BA1FE-0826-47A7-8BD3-9225E0841EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B87C95-4B34-4628-AD03-67D1DE13E097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "758F95DB-E619-4B08-86FA-6CF2C1B0CBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F04471C-732F-44EE-AD1B-6305C1DD7DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3499913B-5DCD-4115-8C7B-9E8AFF79DE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E237919A-416B-4039-AAD2-7FAE1F4E100D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39149924-188C-40C1-B598-A9CD407C90DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D5780C-4E29-4BCA-A47E-29FF6EAF33FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6501108-5455-48FE-AA82-37AFA5D7EC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
              "matchCriteriaId": "C1A3B951-A1F8-4291-82FA-AB7922D13ACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2E7C81-C0F5-4D36-9A23-03BE69295ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0EF4A3-2FE5-41E4-A764-30B379ECF081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF6D59E-8AEA-4380-B86B-0803B2202F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ABF28-FA39-4D77-AEB2-304962ED48C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
              "matchCriteriaId": "09473DD9-5114-44C5-B56C-6630FBEBCACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7ECD3A4-5A39-4222-8350-524F11D8FFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36C140D-E80C-479A-ADA7-18E901549059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "940712E9-B041-4B7F-BD02-7DD0AE596D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B887A2-9025-4C5B-8901-71BC63BF5293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33264586-7160-4550-9FF9-4101D72F5C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE5E6521-0611-4473-82AC-21655F10FEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
              "matchCriteriaId": "AA9A50A1-CA8C-4EE5-B68F-4958F6B4B028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
              "matchCriteriaId": "8C83ABA2-87CD-429B-9800-590F8256B064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D9A576-2878-4AC4-AC95-E69CB8A84A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A1A0B02-CF33-401F-9AB2-D595E586C795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0EF3F0-B82E-45B7-8D05-05E76009F7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FB3825-21A6-4DBE-8188-67672DBE01CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "80623E58-8B46-4559-89A4-C329AACF3CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6C228-CD93-4636-868B-C19BC1674BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A645148C-AD0D-46C1-BEE3-10F5C9066279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "0D69187C-7F46-4FF0-A8A0-0E1989EA79BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE4A7EE-1BA3-46F1-BF4A-A72997EE0992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02029D75-FAF2-4842-9246-079C7DE36417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0146341-364C-4085-A2E1-BC8C260FBA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5EF01C8-1C8A-4BD1-A13B-CE31F09F9523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8496E0D-2507-4C25-A122-0B846CBCA72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E383F2A-DFCF-47F8-94EE-3563D41EA597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D87EF0-056E-4128-89EB-2803ED83DEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3163C1-2044-44DA-9C88-076D75FDF1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E1B690-C58B-4C08-A757-F3DF451FDAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31F0E14C-7681-4D1A-B982-A51E450B93A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC761F-A8F5-4CD8-B19C-5CE8FFC58FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF39E8B-C201-4940-81C9-14AF4C3DD4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC604680-2E9E-4DC4-ACDD-74D552A45BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A94436-D092-4C7E-B87B-63BC621EE82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "862165CF-3CFB-4C6E-8238-86FA85F243C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "056F3336-BAA8-4A03-90B4-7B31710FC1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC2510-FBB9-429A-B6D4-10AB11F93960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D45127E-A544-40A0-9D34-BD70D95C9772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C69C3E-C895-45C8-8182-7BB412A0C828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FDD507-C38B-4C38-A54F-3DA6F07AD0B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2B7AC2-CF08-4AC9-9A71-3A8130F9F9AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9564B-B92E-4C97-87FF-B56D62DCA775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2AD44D-3BE8-4541-B62D-9F01D46F8E6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BF2E08B-9046-41A1-BEDE-EB0B6436315C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "811E1BE8-3868-49F8-B6E8-D5705559B02E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D67C9DB4-E46C-4E84-82D9-AF48EFDAEFBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0E1BF0-6629-40DC-AB23-0256BABD0CB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AC4E7E5-FCC1-46B0-B69F-F1F6B36838ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C4AED89-F862-4071-8E94-481A59EDAE8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A3CB6FF-3840-4E80-A0A4-614D6686D2B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67010B0B-ECE7-4EE5-B103-05DC637E150F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "1355EF99-35FC-44A7-BC56-F7C0EA49BF0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DDA8F10-B059-4403-A790-EFC8822588B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06BCD31-3FB6-468B-9BC9-EA573717B19F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "360238CC-3BF5-4750-B16D-8A2E0257022E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C55C754-E213-4E79-AA7B-2CAF8A464388",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA524-5A79-408C-BBF2-5780BC522B64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D599C49D-4D7D-4C44-9D8D-A3F76746BBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B4DC717-0785-4C19-8A33-ACA5F378DF3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "858843D3-84BB-48B6-80D1-1271AE60150D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "B931D4F8-23F5-4ABA-A457-959995D30C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A023E-9C2A-487F-B5CE-674C766BFE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A15ACA2-D500-4260-B51A-6FE6AB5A45A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7B80E0-40BB-4B4E-9711-AF293A038DD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EFCFFE8-9CAD-4A7F-9751-8627E6297C9F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3653856-207E-46A7-92DD-D7F377F1829A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E4627BB-0D75-44BC-989F-0E85C9FA0E2B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "19053434-F9E7-4839-AB5A-B226CC4616A5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D04CABBA-7BEB-44EC-A6E4-A31E41A62BD7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "8D15C938-4DAB-4011-80EE-A2663E20BFC1",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C056ED-2492-4B1C-BCB9-4F36806C4A48",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A72FC232-A2CB-443B-9A4A-8BBFEFE6517C",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "BA347CD3-0619-4EA2-A736-B59EE9E3AC12",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "4ACEF29C-3225-43A7-9E07-FBCCF555887E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "46D932AF-FB1A-464D-BA3D-2DC2D3C187CD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "9F532860-9E26-45C3-9FB3-6B0888F1279A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A037FAA6-6D26-4496-BC67-03475B4D1155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3831DD3-E783-4200-8986-FDBF7DD9BA53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2909C9D5-3D8F-4C41-B0E7-A0C0B432C19A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09436DF-E3C1-4C03-A3BE-73C4BC84BB7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "699764B6-0F86-4AB0-86A3-4F2E69AD820C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7562ADC4-0D01-4FC2-98F0-1F4041BDA52E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FAB588-BDBE-4A04-AB9E-4F700A3951F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B83F84-D1EF-43B4-8620-3C1BCCE44553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "41169D2F-4F16-466A-82E9-AD0735472B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "947699C3-D9DE-411A-99C0-44ADD1D2223A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F668C0-8420-4401-AB0F-479575596CF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDCC7B6-34CA-4551-9833-306B93E517BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "6D69C160-39F7-48B8-B9A3-CC86690453C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166BF638-ABDC-4BB9-BD4E-2B22681AD9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA6420B-9F6A-48F4-A445-12B60A320347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "180D07AE-C571-4DD6-837C-43E2A946007A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
              "matchCriteriaId": "90789533-C741-4B1C-A24B-2C77B9E4DE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
              "matchCriteriaId": "1520065B-46D7-48A4-B9D0-5B49F690C5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA526B9-726A-49D5-B3CA-EBE2DA303CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
              "matchCriteriaId": "494E48E7-EF86-4860-9A53-94F6C313746E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A518E8-21BE-4C5C-B425-410AB1208E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AB748-E463-445C-ABAB-4FEDDFD1878B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "660E4B8D-AABA-4520-BC4D-CF8E76E07C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "85BFEED5-4941-41BB-93D1-CD5C2A41290E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E79A05-64F3-4397-952C-A5BB950C967D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
              "matchCriteriaId": "549BB01D-F322-4FE3-BDA2-4FEA8ED8568A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
              "matchCriteriaId": "09F3FB7B-0F68-49F3-A3B7-977A687A42E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "088F2FF7-96E5-455E-A35B-D99F9854EC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FFA721BF-1B2E-479F-BF25-02D441BF175B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "AFEDCE49-21CC-4168-818F-4C638EE3B077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
              "matchCriteriaId": "B7D18F9B-C0BE-4DE8-81F4-5BF56C00BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0F78F4-E81E-4C6B-AB73-D6AAE191060E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1A5808-6D5D-48AD-9470-5A6510D17913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E8990D-D9A0-4A71-9D87-EC047E01B0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBCC172-6867-4DFD-AAEF-9BDB4DA21F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2BEEA-46BB-4718-B0F3-B4EC62B678A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D09E11C-C5BB-409E-BB0D-7F351250419B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B06A05D-AA31-441D-9FC2-3558648C3B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0886901-6F93-44C1-B774-84D7E5D9554C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F203A80-7C1E-4A04-8E99-63525E176753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0A204C-158B-4014-A53C-75E0CD63E0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "085BA581-7DA5-4FA4-A888-351281FD0A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9519BCB2-B401-44CE-97F6-847BB36AE45F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE573E8-DD94-4293-99AE-27B9067B3ED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14413DA-5199-4282-9E22-D347E9D8E469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05CC5F49-0E9E-45D8-827D-A5940566DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D94EE19-6CE9-4E02-8174-D9954CDBF02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4E4BEE3-AE7B-4481-B724-2E644E18ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAAB7052-E0B6-472E-920B-A0F0AEA25D6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE38F15-BD42-4171-8670-86AA8169A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6CFEC9-0F8F-4CD4-ABD1-E6533F910F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DE5E22-DF93-46BE-85A3-D4E04379E901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA957E2-ABF9-49B2-874F-3FC3060CE0B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2CDFE7-6853-4A31-85C0-50C57A8D606A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2ED90B-DDBA-49DE-AC78-20E7D77C8858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
              "matchCriteriaId": "408A9DB0-81EF-4186-B338-44954E67289B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C5F92-7E93-4C3F-B22B-E6612A4D3E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0DC4B4-9AD9-4AC8-BFA7-A3D209B5D089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "303362A5-9C3C-4C85-8C97-2AB12CE01BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED22DC1-E06B-4511-B920-6DAB792262D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE44CA7-4BC7-4C2B-948F-2ACABB91528B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F757B2A7-869F-4702-81EB-466317A79D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F6E9A9-6C85-48DA-BC61-55F8EACCB59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64AF1E33-4086-43E2-8F54-DA75A99D4B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D16F03-A4C7-4497-AB74-499F208FF059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A33EC1-836B-4C8C-AC18-B5BD4F90E612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BE9C02-2A01-4F6F-A6BD-BC0173561E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C558CED8-8342-46CB-9F52-580B626D320E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85D19E-6C26-429D-B876-F34238B9DAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7CCF7-CBC6-4EDC-8EDD-884DFFFBCC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E5011A33-CD6D-4EFC-ACFD-E51C9AE726A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09063867-0E64-4630-B35B-4CCA348E4DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F98CD7-A352-483C-9968-8FB2627A7CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F97FE485-705F-4707-B6C6-0EF9E8A85D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B925E8-D2C2-4E8C-AC21-0C422245C482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9170562-872E-4C32-869C-B10FF35A925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0927A68-8BB2-4F03-8396-E9CACC158FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "559DDBA3-2AF4-4A0C-B219-6779BA931F21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9D142A-DDC8-4BD6-8C22-F242C9C0B1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5226C9CC-6933-4F10-B426-B47782C606FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "757DAE9A-B25D-4B8A-A41B-66C2897B537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3DC170-E279-4725-B9EE-6840B5685CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8091EDA9-BD18-47F7-8CEC-E086238647C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F867890-74A4-4892-B99A-27DB4603B873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE05B514-F094-4632-B25B-973F976F6409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3392428D-1A85-4472-A276-C482A78E2CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40954985-16E6-4F37-B014-6A55166AE093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C097809-1FEF-4417-A201-42291CC29122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read."
    },
    {
      "lang": "es",
      "value": "El c\u00f3digo que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2004-0112",
  "lastModified": "2024-11-20T23:47:47.537",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/484726"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/484726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A928"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9580"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-10-18 04:00
Modified
2024-11-20 23:51
Severity ?
Summary
Mozilla allows remote attackers to cause a denial of service (application crash from null dereference or infinite loop) via a web page that contains a (1) TEXTAREA, (2) INPUT, (3) FRAMESET or (4) IMG tag followed by a null character and some trailing characters, as demonstrated by mangleme.
References
cve@mitre.orghttp://lcamtuf.coredump.cx/mangleme/gallery/Exploit
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.htmlExploit, Vendor Advisory
cve@mitre.orghttp://marc.info/?l=bugtraq&m=109811406620511&w=2
cve@mitre.orghttp://securitytracker.com/id?1011810Exploit, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-323.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11439Exploit, Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17805
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10227
af854a3a-2127-422b-91ae-364da2661108http://lcamtuf.coredump.cx/mangleme/gallery/Exploit
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.htmlExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=109811406620511&w=2
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1011810Exploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-323.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11439Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17805
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10227



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCDAEAE6-BA9F-4D40-B264-4A72930239E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "C9296197-0EE0-4CC0-A11F-E44E3443E990",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "A76ACC55-754D-4501-8312-5A4E10D053B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8987151-0901-4547-B750-5DC470BB9CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "53E60BCC-6D1C-489E-9F3B-9BE42B46704F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A87ED8-9E1F-4C2C-B806-A41765081C9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C795D86F-9B08-41FE-B82B-5BBB3DE6357D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.1:beta:*:*:*:*:*:*",
              "matchCriteriaId": "2637D552-4A3D-4867-B52A-ACCED8681AF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CC237C8-CFE0-4128-B549-93CD16894E71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "6B8EA79A-8426-44CF-AF13-58F7EF8B6D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2:beta:*:*:*:*:*:*",
              "matchCriteriaId": "367A5D46-0FF3-4140-9478-251363822E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA58EE9-05C7-4395-A8A4-5F54BE4C5DAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C656A621-BE62-4BB8-9B25-A3916E60FA12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DE4889-424F-4A44-8C14-9F18821CE961",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D3F91A1-7DD9-4146-8BA4-BE594C66DD30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "82A6419D-0E94-4D80-8B07-E5AB4DBA2F28",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4:beta:*:*:*:*:*:*",
              "matchCriteriaId": "1003D688-3EEA-45F9-BB2C-5BAB395D7678",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED69BEB9-8D83-415B-826D-9D17FB67976B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AE678D7-812D-4C55-91B0-F3AC6BE0CD58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "098458D4-635B-4A4D-9472-39370094E1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCDB64E5-AE26-43DF-8A66-654D5D22A635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF63077-4E98-497D-8CE6-B84B022DB21D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCEAEDEB-0EE7-4221-B9B8-65438580D331",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "150F1B28-0FAB-4880-B1D5-7F244A1C4D31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE7EA3B-3BF8-4696-9488-78506074D62D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCFD7AF7-0FE9-4F56-98B0-60FC7F7F1B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C883B45F-D28D-428E-AAF7-F93522A229DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mozilla:mozilla:1.8:alpha2:*:*:*:*:*:*",
              "matchCriteriaId": "10349BA5-70D3-4D11-94F6-A77D8570CB06",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138985E6-5107-4E8B-A801-C3D5FE075227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i686:*:*:*:*:*",
              "matchCriteriaId": "05853955-CA81-40D3-9A70-1227F3270D3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Mozilla allows remote attackers to cause a denial of service (application crash from null dereference or infinite loop) via a web page that contains a (1) TEXTAREA, (2) INPUT, (3) FRAMESET or (4) IMG tag followed by a null character and some trailing characters, as demonstrated by mangleme."
    }
  ],
  "id": "CVE-2004-1613",
  "lastModified": "2024-11-20T23:51:19.473",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-10-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://lcamtuf.coredump.cx/mangleme/gallery/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=109811406620511\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1011810"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11439"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17805"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10227"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://lcamtuf.coredump.cx/mangleme/gallery/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=109811406620511\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1011810"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10227"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-02 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt
cve@mitre.orgftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
cve@mitre.orghttp://bugs.gentoo.org/show_bug.cgi?id=83598Patch, Vendor Advisory
cve@mitre.orghttp://bugs.gentoo.org/show_bug.cgi?id=83655Patch, Vendor Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
cve@mitre.orghttp://secunia.com/advisories/14460
cve@mitre.orghttp://secunia.com/advisories/18049
cve@mitre.orghttp://secunia.com/advisories/18316
cve@mitre.orghttp://secunia.com/advisories/19624
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200503-08.xmlPatch, Vendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1013339Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2005/dsa-723Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200503-15.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-044.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-198.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-331.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-412.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-473.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0261.html
cve@mitre.orghttp://www.securityfocus.com/bid/12714Patch, Vendor Advisory
cve@mitre.orghttps://bugs.freedesktop.org/attachment.cgi?id=1909Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411
cve@mitre.orghttps://usn.ubuntu.com/92-1/
cve@mitre.orghttps://usn.ubuntu.com/97-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=83598Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=83655Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/14460
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18049
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18316
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19624
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200503-08.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1013339Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-723Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200503-15.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-044.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-198.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-331.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-412.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-473.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0261.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12714Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugs.freedesktop.org/attachment.cgi?id=1909Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/92-1/
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/97-1/
Impacted products
Vendor Product Version
lesstif lesstif 0.93.94
sgi propack 3.0
x.org x11r6 6.7.0
x.org x11r6 6.8
x.org x11r6 6.8.1
xfree86_project x11r6 3.3
xfree86_project x11r6 3.3.2
xfree86_project x11r6 3.3.3
xfree86_project x11r6 3.3.4
xfree86_project x11r6 3.3.5
xfree86_project x11r6 3.3.6
xfree86_project x11r6 4.0
xfree86_project x11r6 4.0.1
xfree86_project x11r6 4.0.2.11
xfree86_project x11r6 4.0.3
xfree86_project x11r6 4.1.0
xfree86_project x11r6 4.1.11
xfree86_project x11r6 4.1.12
xfree86_project x11r6 4.2.0
xfree86_project x11r6 4.2.1
xfree86_project x11r6 4.2.1
xfree86_project x11r6 4.3.0
xfree86_project x11r6 4.3.0.1
xfree86_project x11r6 4.3.0.2
altlinux alt_linux 2.3
altlinux alt_linux 2.3
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
suse suse_linux 6.1
suse suse_linux 6.1
suse suse_linux 6.2
suse suse_linux 6.3
suse suse_linux 6.3
suse suse_linux 6.3
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.2
suse suse_linux 7.2
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:lesstif:lesstif:0.93.94:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A4B331-2868-46E3-9734-DC3AEFD2F756",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "76FFBC43-2178-48DF-B61E-CCBA4682AC5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F506308-E878-4AA5-B5D5-A7E148D63947",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:x.org:x11r6:6.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D129D08C-AF18-4F9D-9781-64B8C1CFD65E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE887A26-0590-40DE-ACE2-28A30E5228AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FF2D1C-D328-49BE-87CF-938FB533180B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C104B02C-3F3B-4DB4-8A1D-65A7DAA380EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEECB0ED-A5C9-4675-9CEB-AD6C19EDA7D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B43D5F86-97B2-4175-8ED7-1F937850F9DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:3.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0946A224-6A0C-4DE3-89F9-200682431737",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33E5444-E178-4F49-BDA1-DE576D8526EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BCC09AA-AB01-4583-8052-66DBF0E1861D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.0.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E49FAA6-E146-4AD5-845E-9445C7D9F088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "43425C85-806B-4823-AD74-D0A0465FC8DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FA67D9-8296-4534-8354-51B830DE3499",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A000C67-7EA3-47A7-9068-1C8744C182D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "25EDDB93-DD20-4DBE-962B-6334D5A7CB45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AC4F566-5D54-4364-B5AA-F846A0C8FCEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F9D1BD9-4300-43B5-A87B-E2BF74E55C87",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.2.1:*:errata:*:*:*:*:*",
              "matchCriteriaId": "F4B7E143-E24B-40D2-897B-6D516566B7F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "837EBF15-6C7D-46B8-8A90-9DFBF2C09FF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E859A205-0DC2-4E28-8FF0-72D66DE9B280",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xfree86_project:x11r6:4.3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F18E8C7B-53AC-4BC7-9E00-A70293172B58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
              "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
              "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "F1D16230-3699-4AAA-9CAE-5CAF34628885",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C7F08806-9458-439A-8EAE-2553122262ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "819868A7-EB1E-4CA9-8D71-72F194E5EFEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0519FF7D-363E-4530-9E63-6EA3E88432DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE3FF4F-646F-4E05-A08A-C9399DEF60F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow."
    }
  ],
  "id": "CVE-2005-0605",
  "lastModified": "2024-11-20T23:55:30.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-02T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=83598"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=83655"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/14460"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18049"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18316"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/19624"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200503-08.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013339"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-723"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-044.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-198.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-331.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-412.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-473.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12714"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugs.freedesktop.org/attachment.cgi?id=1909"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/92-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/97-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=83598"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=83655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/14460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18049"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19624"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200503-08.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013339"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-723"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-044.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-198.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-331.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-412.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-473.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12714"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugs.freedesktop.org/attachment.cgi?id=1909"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/92-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/97-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2007-02-06 22:28
Modified
2024-11-21 00:08
Severity ?
Summary
SGI ProPack 3 SP6 kernel displays the frame buffer contents of the last session after a reboot, which might allow local users to obtain sensitive information.
Impacted products
Vendor Product Version
sgi propack 3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:3:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "26D173E9-0C91-42B9-8321-45EDACCC01BF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SGI ProPack 3 SP6 kernel displays the frame buffer contents of the last session after a reboot, which might allow local users to obtain sensitive information."
    },
    {
      "lang": "es",
      "value": "El n\u00facleo de SGI ProPack 3 SP6 muestra los contenidos del marco de b\u00fafer de la \u00faltima sesi\u00f3n despu\u00e9s de reiniciar, lo cual podr\u00eda permitir a usuarios locales obtener informaci\u00f3n sensible."
    }
  ],
  "evaluatorComment": "The attacker must read the contents of the screen after a reboot and before the screen contents can be cleared by anything.",
  "id": "CVE-2006-1167",
  "lastModified": "2024-11-21T00:08:14.130",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 1.2,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-02-06T22:28:00.000",
  "references": [
    {
      "source": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
      "url": "http://www.osvdb.org/24571"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19607"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/24571"
    }
  ],
  "sourceIdentifier": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:47
Severity ?
Summary
The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.ascPatch
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-097.shtml
cve@mitre.orghttp://www.osvdb.org/6884
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-053.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-093.html
cve@mitre.orghttp://www.securityfocus.com/bid/9838Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15428
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10737
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A849
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A862
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.ascPatch
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-097.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6884
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-053.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-093.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9838Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15428
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10737
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A849
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A862
Impacted products
Vendor Product Version
redhat sysstat 4.0.7-3
sgi propack 2.3
sgi propack 2.4
sysstat sysstat 4.0.7
sysstat sysstat 4.1.1
sysstat sysstat 4.1.2
sysstat sysstat 4.1.3
sysstat sysstat 4.1.4
sysstat sysstat 4.1.5
sysstat sysstat 4.1.6
sysstat sysstat 4.1.7
sysstat sysstat 5.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:sysstat:4.0.7-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AD0995DA-F1DF-433D-A97B-1D02570ED787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "128E5519-B592-4A74-A0AE-70FF6C758E92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8EA77A-0502-4CE1-8AF6-B9FCE3A3B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44DF02DE-E9E2-48FB-ADEB-86CD6BFD6AF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F593D32F-D836-4CC6-B597-6847889CDB59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "816C2A5C-06BE-4DFB-8982-1A9FCE5FA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2198E1-5725-410B-B7E7-35749CA32A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE7138C-0258-4306-88EE-852CF9EF6605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "496B269B-8B6D-44DF-BCC1-CF48C85B3B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA6DACA-FC70-475F-8585-1799D5F74386",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The (1) post and (2) trigger scripts in sysstat 4.0.7 and earlier allow local users to overwrite arbitrary files via symlink attacks on temporary files, a different vulnerability than CVE-2004-0108."
    },
    {
      "lang": "es",
      "value": "Los scrpits (1) post y (2) trigger en sysstat 4.0.7 y anteriores permiten a usuarios locales sobreescribir ficheros arbitrarios mediante ataques de enlaces simb\u00f3licos en ficheros temporales, una vulnerabilidad distinta de CAN-2004-0108."
    }
  ],
  "id": "CVE-2004-0107",
  "lastModified": "2024-11-20T23:47:46.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-04-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-097.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6884"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-053.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-093.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9838"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15428"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10737"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A849"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-097.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6884"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-053.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-093.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9838"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A862"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash).
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/13468/Patch, Vendor Advisory
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-061.shtmlPatch, Vendor Advisory
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00016.htmlPatch, Vendor Advisory, URL Repurposed
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200412-15.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:152
cve@mitre.orghttp://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-037.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11943Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18484
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13468/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-061.shtmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00016.htmlPatch, Vendor Advisory, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200412-15.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:152
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-037.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11943Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18484
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319
Impacted products
Vendor Product Version
ethereal_group ethereal 0.9
ethereal_group ethereal 0.9.1
ethereal_group ethereal 0.9.2
ethereal_group ethereal 0.9.3
ethereal_group ethereal 0.9.4
ethereal_group ethereal 0.9.5
ethereal_group ethereal 0.9.6
ethereal_group ethereal 0.9.7
ethereal_group ethereal 0.9.8
ethereal_group ethereal 0.9.9
ethereal_group ethereal 0.9.10
ethereal_group ethereal 0.9.11
ethereal_group ethereal 0.9.12
ethereal_group ethereal 0.9.13
ethereal_group ethereal 0.9.14
ethereal_group ethereal 0.9.15
ethereal_group ethereal 0.9.16
ethereal_group ethereal 0.10
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
ethereal_group ethereal 0.10.4
ethereal_group ethereal 0.10.5
ethereal_group ethereal 0.10.6
ethereal_group ethereal 0.10.7
sgi propack 3.0
conectiva linux 9.0
conectiva linux 10.0
altlinux alt_linux 2.3
altlinux alt_linux 2.3
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
              "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
              "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash)."
    }
  ],
  "id": "CVE-2004-1139",
  "lastModified": "2024-11-20T23:50:11.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13468/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11943"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13468/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18484"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11319"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-03 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Multiple buffer overflows in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107713476911429&w=2
cve@mitre.orghttp://secunia.com/advisories/10908
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-083.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-449
cve@mitre.orghttp://www.kb.cert.org/vuls/id/513062US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:014
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-073.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9692
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15247
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15258
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107713476911429&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10908
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-083.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-449
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/513062US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:014
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-073.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9692
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15247
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15258



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:metamail_corporation:metamail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62602141-B1CA-484C-97CC-4E85F34EC8C1",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafe en Metamail 2.7 y anteriores permiten a atacantes remtos ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0105",
  "lastModified": "2024-11-20T23:47:46.410",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107713476911429\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10908"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-083.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-449"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/513062"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-073.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/9692"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15247"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107713476911429\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-083.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/513062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/9692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15258"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
cve@mitre.orghttp://secunia.com/advisories/11608
cve@mitre.orghttp://secunia.com/advisories/11776
cve@mitre.orghttp://secunia.com/advisories/11836
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1010158
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-150.shtml
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
cve@mitre.orghttp://www.osvdb.org/6132
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10347Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16150
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11608
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11776
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11836
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1010158
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-150.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6132
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16150
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986
Impacted products
Vendor Product Version
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
sgi propack 2.4
sgi propack 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The AIM dissector in Ethereal 0.10.3 allows remote attackers to cause a denial of service (assert error) via unknown attack vectors."
    },
    {
      "lang": "es",
      "value": "El diseccionador AIM en Ethereal 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (fallo en aserci\u00f3n) mediante vectores de ataque desconocidos."
    }
  ],
  "id": "CVE-2004-0505",
  "lastModified": "2024-11-20T23:48:44.500",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6132"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6132"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A986"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Integer overflow in the "Max-dotdot" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the \"Max-dotdot\" CVS protocol command (serve_max_dotdot) for CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to cause a server crash, which could cause temporary data to remain undeleted and consume disk space."
    },
    {
      "lang": "es",
      "value": "Desobordamiento de enteros en la orden de protocolo CVS \"Max-dotdot\" (serve_max_dotdot) en CVS 1.12.x a 1.12.8 y 1.11.x a 1.11.16 puede permitir a atacantes remotos causar una ca\u00edda del servidor, lo que podr\u00eda hacer que datos temporales permanezcan sin detectar y consumir espacio en disco."
    }
  ],
  "id": "CVE-2004-0417",
  "lastModified": "2024-11-20T23:48:32.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11145"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110356286722875&w=2
cve@mitre.orghttp://secunia.com/advisories/13586Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200501-16.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.heise.de/security/dienste/browsercheck/tests/java.shtmlVendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/420222Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.kde.org/info/security/advisory-20041220-1.txtPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:154
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-065.htmlPatch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18596
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110356286722875&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13586Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200501-16.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.heise.de/security/dienste/browsercheck/tests/java.shtmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/420222Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20041220-1.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:154
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-065.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18596
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173
Impacted products
Vendor Product Version
ethereal_group ethereal 0.9
ethereal_group ethereal 0.9.1
ethereal_group ethereal 0.9.2
ethereal_group ethereal 0.9.3
ethereal_group ethereal 0.9.4
ethereal_group ethereal 0.9.5
ethereal_group ethereal 0.9.6
ethereal_group ethereal 0.9.7
ethereal_group ethereal 0.9.8
ethereal_group ethereal 0.9.9
ethereal_group ethereal 0.9.10
ethereal_group ethereal 0.9.11
ethereal_group ethereal 0.9.12
ethereal_group ethereal 0.9.13
ethereal_group ethereal 0.9.14
ethereal_group ethereal 0.9.15
ethereal_group ethereal 0.9.16
ethereal_group ethereal 0.10
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
ethereal_group ethereal 0.10.4
ethereal_group ethereal 0.10.5
ethereal_group ethereal 0.10.6
ethereal_group ethereal 0.10.7
sgi propack 3.0
conectiva linux 9.0
conectiva linux 10.0
altlinux alt_linux 2.3
altlinux alt_linux 2.3
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
              "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
              "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary files."
    }
  ],
  "id": "CVE-2004-1145",
  "lastModified": "2024-11-20T23:50:12.717",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13586"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/420222"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20041220-1.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110356286722875\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.heise.de/security/dienste/browsercheck/tests/java.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/420222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20041220-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:154"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-065.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18596"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10173"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18335Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18913
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24023
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18335Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24023
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka \"Infinite CPU spins.\""
    }
  ],
  "id": "CVE-2005-3625",
  "lastModified": "2024-11-21T00:02:16.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-23 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D83FADC-4C7F-4C16-BBAA-9883D7449744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A019EA-DB16-41D5-A625-CBD96F24416E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B45B5EE8-00FB-46FE-9A26-7468AD30B540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6534A963-C0A7-47D6-8E1B-B8D0F3933428",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD06A99-7CBF-4593-9EA1-5D1A800D8C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BDC9494-E79B-4497-8413-A44DF326ABB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.8.2.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "563F49AC-D60F-4E00-9E0D-7EDAA2FFFCD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.3.2.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BDB0628-9BFD-4262-886C-E971EC262134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D1F61BB-FF5B-4196-8723-AA165B077E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02E4063-E2B2-4EC5-9864-D2FB3E73F574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.6.0_2003-04-09:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CEEBE6-7CE6-4E1B-8828-EDD64EA3A338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "193A610A-5E5E-4A87-A501-902100D1C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A27CAC75-BFE8-4865-A6AE-20225BFCDBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6393827E-8F17-4C95-B1E2-D6049B8AA63F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46F682CD-0117-4770-877F-1F3903BAFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5717E4CF-15CD-4369-801F-7E113F0FAFB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34B9CBD-54BC-4131-820F-9483E50086BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AD7EB24-20F1-493F-BD38-DF39638C319B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E62DFAA-1EFC-40D6-A4B5-9113DF0656B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8BD0D69-A809-4DD3-824B-C68E3EF4F724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC271B0-ACAC-478E-B00B-FFBAAE33B5E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9BACC6-DEF1-4C20-B627-3AA55471B372",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA96D5B-FD43-418E-980C-22DEBA4FC03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B12378D7-6A7E-4636-9551-C224907A3219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55053EA-780E-46A9-91AE-F983DD54D154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8168249B-863D-44E3-8BC3-B877A64981B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A688471B-3A88-410B-AAD3-20A75E1A767E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "02F76B8D-D105-4106-B52C-FC201F5930AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB7AE5B-83D9-4DF5-A9A0-B0412D8C0B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "600590DA-A2F4-488F-B85B-9B3B86A8FC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in ImageMagick before 6.1.8 allows remote attackers to cause a denial of service (application crash) via a crafted PSD file."
    }
  ],
  "id": "CVE-2005-0761",
  "lastModified": "2024-11-20T23:55:50.667",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-23T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2005-070.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013550"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12876"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11150"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2005-070.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12876"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11150"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:49
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Squirrelmail 1.2.10 and earlier allow remote attackers to inject arbitrary HTML or script via (1) the $mailer variable in read_body.php, (2) the $senderNames_part variable in mailbox_display.php, and possibly other vectors including (3) the $event_title variable or (4) the $event_text variable.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FCF6241-3F7C-4867-8D2E-CCA1BEFCA9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC478ABF-19F8-4195-AA37-23668E2474EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A87C77-5F6E-497D-A6A0-7D68D5E27E33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55A98B3-34ED-4A90-BB78-50CB56B1B51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5143ED-D4C5-4830-9C96-0B54D03679CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B765AEC-09E9-456C-8B57-09927E55D119",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAFC3B0-DCE3-4190-B279-E095C666FA34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9291A565-0BD6-4B5E-B45F-9DE65AB8159D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F53A84-FC66-4963-A728-7285F63D4761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A941FF-423E-49C5-AE1F-FE7ED016CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34FDB1D-881B-4343-A76E-F23B93A0469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DCB20-2A7F-4EE4-BAFA-AD74CD4456AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "052914F8-B52C-4AB4-8F85-68D788B588C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "617C554F-8E7D-4F8A-AF63-C193934C8215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F11950-A2E4-4F57-BF87-57788B841A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "026730B8-3919-4100-8607-C640ADBDD662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AD31177-05BB-4623-AED7-765DB7E44E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20247A22-9AB9-4BCE-BF28-350B52FBC62D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B08E51F1-3764-4146-89C1-20B9B8EE1222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.5_dev:*:*:*:*:*:*:*",
              "matchCriteriaId": "49EA7F58-14C6-4860-B276-46C9FCF91B2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Squirrelmail 1.2.10 and earlier allow remote attackers to inject arbitrary HTML or script via (1) the $mailer variable in read_body.php, (2) the $senderNames_part variable in mailbox_display.php, and possibly other vectors including (3) the $event_title variable or (4) the $event_text variable."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencias de comandos en sitios cruzados en Squirrelmail 1.2.10 y anteriores permiten a atacantes remotos inyectar HTML o script de su elecci\u00f3n mediante (1) la variable $mailer en read_body.php, (2) la variable $senderNames_part en mailbox_display.php, y posiblemente otros vectores,incluyendo (3) la variable $event_text."
    }
  ],
  "id": "CVE-2004-0639",
  "lastModified": "2024-11-20T23:49:02.650",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=257973"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611554415078\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10450"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16285"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=257973"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611554415078\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16285"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108422737918885&w=2
cve@mitre.orghttp://secunia.com/advisories/19514Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200405-02.xml
cve@mitre.orghttp://securitytracker.com/id?1015866
cve@mitre.orghttp://www.debian.org/security/2004/dsa-515
cve@mitre.orghttp://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt
cve@mitre.orghttp://www.osvdb.org/5753
cve@mitre.orghttp://www.osvdb.org/5754
cve@mitre.orghttp://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-178.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-179.html
cve@mitre.orghttp://www.securityfocus.com/bid/10243Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/1220Vendor Advisory
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1833
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16012
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000840
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108422737918885&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19514Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200405-02.xml
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1015866
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-515
af854a3a-2127-422b-91ae-364da2661108http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/5753
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/5754
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-178.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-179.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10243Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/1220Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1833
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16012
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881
Impacted products
Vendor Product Version
clearswift mailsweeper 4.0
clearswift mailsweeper 4.1
clearswift mailsweeper 4.2
clearswift mailsweeper 4.3
clearswift mailsweeper 4.3.3
clearswift mailsweeper 4.3.4
clearswift mailsweeper 4.3.5
clearswift mailsweeper 4.3.6
clearswift mailsweeper 4.3.6_sp1
clearswift mailsweeper 4.3.7
clearswift mailsweeper 4.3.8
clearswift mailsweeper 4.3.10
clearswift mailsweeper 4.3.11
clearswift mailsweeper 4.3.13
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.51
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.52
f-secure f-secure_anti-virus 4.60
f-secure f-secure_anti-virus 5.5
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.41
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.42
f-secure f-secure_anti-virus 5.52
f-secure f-secure_anti-virus 6.21
f-secure f-secure_anti-virus 2003
f-secure f-secure_anti-virus 2004
f-secure f-secure_for_firewalls 6.20
f-secure f-secure_internet_security 2003
f-secure f-secure_internet_security 2004
f-secure f-secure_personal_express 4.5
f-secure f-secure_personal_express 4.6
f-secure f-secure_personal_express 4.7
f-secure internet_gatekeeper 6.31
f-secure internet_gatekeeper 6.32
rarlab winrar 3.20
redhat lha 1.14i-9
sgi propack 2.4
sgi propack 3.0
stalker cgpmcafee 3.2
tsugio_okamoto lha 1.14
tsugio_okamoto lha 1.15
tsugio_okamoto lha 1.17
winzip winzip 9.0
redhat fedora_core core_1.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFE4FA19-F2EA-4292-A441-2E4A39366942",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA5D7FD1-D5AB-4987-801A-FA464C31298A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "772710C7-41FE-47E2-B0D7-A3C8D36C8808",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7358AD98-44C1-4CC4-BD50-CFF3822F3A96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAA1C283-E518-4BC6-BBF0-FCE09F9E0F17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8A74FB-07B0-42D6-ABF3-D7A073A329E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "49668AFD-4821-4D5A-BEBD-DF55A8AB58C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57E0BFFD-D777-43A5-AEE8-765F55C86E93",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.6_sp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF9A151-6EBF-4760-A154-A34FF7C9E632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA12B965-672C-444D-9774-0F76FE47EA29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6C9B32C-5EC9-46BD-AA77-F414A143576C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "823C27EB-C00F-4A7E-B832-013A50A1EE2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD217379-28E7-465E-843D-E7204EE0E89F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB96CB8A-59F3-4624-B2BA-687ECF929B79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_gateways:*:*:*:*:*",
              "matchCriteriaId": "6CC9AA17-3EF4-4BC5-9E29-5A6525B9AC51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_servers:*:*:*:*:*",
              "matchCriteriaId": "A9C60C23-FC4D-4D14-B3E3-ECD797888AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.51:*:linux_workstations:*:*:*:*:*",
              "matchCriteriaId": "D04E2381-68CB-455F-8878-17C8E4112C95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_gateways:*:*:*:*:*",
              "matchCriteriaId": "4AE00A20-8152-48D9-9AC4-EA359284E635",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_servers:*:*:*:*:*",
              "matchCriteriaId": "6B334073-9FF3-4F75-8702-51DB6937B7F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.52:*:linux_workstations:*:*:*:*:*",
              "matchCriteriaId": "2D553EF0-6A08-4DD0-A301-99AADAFBFFBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:4.60:*:samba_servers:*:*:*:*:*",
              "matchCriteriaId": "C8C41338-0651-425E-A823-C8CBD91977D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.5:*:client_security:*:*:*:*:*",
              "matchCriteriaId": "46F72328-7B69-4A1B-A065-E65544F27A75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:mimesweeper:*:*:*:*:*",
              "matchCriteriaId": "2BA28970-0DB9-433E-83A1-36BF05DB062A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:windows_servers:*:*:*:*:*",
              "matchCriteriaId": "C0D25A1D-2B31-4B29-96FE-A793F8244F66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.41:*:workstations:*:*:*:*:*",
              "matchCriteriaId": "AC90ADFD-32FE-4EA1-9583-5EFE585152CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:mimesweeper:*:*:*:*:*",
              "matchCriteriaId": "B490FC59-616A-4F90-95D8-50F9C0D6CB40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:windows_servers:*:*:*:*:*",
              "matchCriteriaId": "858468E0-4208-4703-A3AA-4BF6CC254DDB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.42:*:workstations:*:*:*:*:*",
              "matchCriteriaId": "4E26052D-35B8-44E7-8F66-442BA55F4483",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:5.52:*:client_security:*:*:*:*:*",
              "matchCriteriaId": "CBA4A9B7-626A-4539-852F-96C49D860E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:6.21:*:ms_exchange:*:*:*:*:*",
              "matchCriteriaId": "19828867-7079-4233-A3B8-BF7A3052FB8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2003:*:*:*:*:*:*:*",
              "matchCriteriaId": "831F0C4D-C85F-46DA-BC9E-D3F56DE2B085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_anti-virus:2004:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F996B07-8B07-42A6-86FC-B5B55F708861",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_for_firewalls:6.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "119D5A71-E7C2-4603-9D78-A161D82BC2D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2003:*:*:*:*:*:*:*",
              "matchCriteriaId": "6689D4E1-F8DC-46D9-BA35-4E4AE9C28456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_internet_security:2004:*:*:*:*:*:*:*",
              "matchCriteriaId": "0429B86A-F228-44E8-ABBB-D57BEE3679F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DE7015-C1FF-4803-8B28-5AF5ECC3AAB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D04F7296-3290-40D1-9CFB-E52FADAE5719",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:f-secure_personal_express:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9A0DDB6-4B86-430E-879A-C835DBB96C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC782BFC-6BA0-4823-8A6D-F7D83F55393C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B09025-47B9-4F77-9DA6-80885E9A4EC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:rarlab:winrar:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1011521-AEF2-40EB-B671-66B20FF01CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:lha:1.14i-9:*:i386:*:*:*:*:*",
              "matchCriteriaId": "EB59539A-8973-45C8-A553-1B524DA43937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stalker:cgpmcafee:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4CB399-2E2F-4A73-BA41-3EFB0DBDC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "081C75A4-FDB1-4941-8276-985570632A82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "A623BD1B-DB9A-4545-9970-E3492AA39A33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tsugio_okamoto:lha:1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "8984B914-9850-405C-AAE6-A7C266F13BA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:winzip:winzip:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "523ADB29-C3D5-4C06-89B6-22B5FC68C240",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple stack-based buffer overflows in the get_header function in header.c for LHA 1.14, as used in products such as Barracuda Spam Firewall, allow remote attackers or local users to execute arbitrary code via long directory or file names in an LHA archive, which triggers the overflow when testing or extracting the archive."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer basados en la pila en la funci\u00f3n get_header de header.c de LHA 1.14 utilizado en productos como Barracuda Spam Firewall, permite a atacantes remotos o a usuarios locales ejecutar c\u00f3digo arbitrario mediante nombres de fichero o de directorio largos en un archivo LHA, lo que dispara el desbordamiento cuando se prueba o se extrae un fichero."
    }
  ],
  "id": "CVE-2004-0234",
  "lastModified": "2024-11-20T23:48:03.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19514"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1015866"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-515"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5753"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/5754"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10243"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1220"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0059.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000840"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020776.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/020778.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108422737918885\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/19514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200405-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1015866"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.guay-leroux.com/projects/barracuda-advisory-LHA.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5753"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/5754"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2004-May/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-178.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-179.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10243"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.vupen.com/english/advisories/2006/1220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A977"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9881"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108711172710140&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=130497311408250&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=130497311408250&w=2
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-245.htmlPatch, Vendor Advisory
cve@mitre.orghttp://seclists.org/lists/fulldisclosure/2004/Jun/0296.html
cve@mitre.orghttp://secunia.com/advisories/11841
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1
cve@mitre.orghttp://www.debian.org/security/2004/dsa-525Patch, Vendor Advisory
cve@mitre.orghttp://www.guninski.com/modproxy1.html
cve@mitre.orghttp://www.kb.cert.org/vuls/id/541310US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:065
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1737
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16387
cve@mitre.orghttps://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108711172710140&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=130497311408250&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=130497311408250&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-245.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11841
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-525Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.guninski.com/modproxy1.html
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/541310US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:065
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1737
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16387
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863
Impacted products
Vendor Product Version
apache http_server 1.3.26
apache http_server 1.3.27
apache http_server 1.3.28
apache http_server 1.3.29
apache http_server 1.3.31
hp virtualvault 11.0.4
hp webproxy 2.0
hp webproxy 2.1
ibm http_server 1.3.26
ibm http_server 1.3.26.1
ibm http_server 1.3.26.2
ibm http_server 1.3.28
sgi propack 2.4
hp vvos 11.04
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "E130104B-86F5-411E-8AC0-9B4B780BCA00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:1.3.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E62E621-74DA-4D99-A79C-AD2B85896A2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:1.3.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C577188-BD56-4571-A61A-1684DC9E9DD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:1.3.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B3A4CD9-1E96-4D3B-938D-F2D15855B0DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:apache:http_server:1.3.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "4058CE14-1CC8-42FD-A6BD-6869C1610E57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:virtualvault:11.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B8853E4-FEA2-4760-8734-5110D785F3F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:webproxy:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FFE6E5A-6D37-494F-B9E5-37116DDC120A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:webproxy:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8BA3FB4-63B7-4B3E-A2EA-137B93D076DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:1.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F43768E-F635-4A5E-892E-F8A732AC9F96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:1.3.26.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCE51E2D-29DA-41D8-824A-05FD4D208ABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:1.3.26.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7581135B-5A4C-48DA-8FCC-A06FB0C22072",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:http_server:1.3.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4ED546C-D170-475B-9BB5-F23EAAD8B035",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hp:vvos:11.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D462D6F-EB68-4E31-87FD-D918F5DEF3FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in proxy_util.c for mod_proxy in Apache 1.3.25 to 1.3.31 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via a negative Content-Length HTTP header field, which causes a large amount of data to be copied."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer basado en el mont\u00f3n en proxy_util.c de mod_proxy en Apache 1.3.25 a 1.3.31 permite a atacantes remotos causar un denegaci\u00f3n de servicio (ca\u00edda del proceso) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n mediante un campo de cabecera HTTP Content-Length negativo, lo que causa que una gran cantidad de datos sean copiados."
    }
  ],
  "id": "CVE-2004-0492",
  "lastModified": "2024-11-20T23:48:42.620",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11841"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-525"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.guninski.com/modproxy1.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/541310"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108711172710140\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=130497311408250\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-245.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/lists/fulldisclosure/2004/Jun/0296.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101555-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101841-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57628-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-525"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.guninski.com/modproxy1.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/541310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1737"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r5419c9ba0951ef73a655362403d12bb8d10fab38274deb3f005816f5%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r734a07156abf332d5ab27fb91d9d962cacfef4f3681e44056f064fa8%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rd65d8ba68ba17e7deedafbf5bb4899f2ae4dad781d21b931c2941ac3%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/re895fc1736d25c8cf57e102c871613b8aeec9ea26fd8a44e7942b5ab%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf2f0f3611f937cf6cfb3b4fe4a67f69885855126110e1e3f2fb2728e%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9%40%3Ccvs.httpd.apache.org%3E"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4863"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Fixed in Apache HTTP Server 1.3.32:\nhttp://httpd.apache.org/security/vulnerabilities_13.html",
      "lastModified": "2008-07-02T00:00:00",
      "organization": "Apache"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860
cve@mitre.orghttp://lwn.net/Articles/88206/
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108612325909496&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108619161815320&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108619250923790&w=2
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101512-1
cve@mitre.orghttp://www.debian.org/security/2004/dsa-520Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200406-21.xml
cve@mitre.orghttp://www.kb.cert.org/vuls/id/686862Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:056
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-236.html
cve@mitre.orghttp://www.securityfocus.com/bid/10448
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16268
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10295
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2002
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A724
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A991
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860
af854a3a-2127-422b-91ae-364da2661108http://lwn.net/Articles/88206/
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108612325909496&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108619161815320&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108619250923790&w=2
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101512-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-520Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200406-21.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/686862Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:056
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-236.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10448
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16268
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10295
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2002
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A724
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A991



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mit:kerberos:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACC18A69-28AC-4DED-AA9D-B050709A9D43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos:1.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "85336612-6B0A-46B0-B2E2-FF60A4D4DD01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos:1.2.2.beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D65D5B46-F8BD-41C4-86F2-D495F1EB4F47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "08FA60A9-10E1-4ACD-819C-17801FAD7671",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8973E93-0BBE-4BD3-9983-F6480FFEA228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A37987D-22F9-47AC-A07A-380F7E509BFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E47F0770-67D7-42EE-A1AD-9D5B5E83BF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE8C0C82-749E-4837-88F8-FB56A753B094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "4EA5E4B3-AD02-4E87-822B-8A6C91DA65FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "1A0B70C1-476D-4FAF-BA96-CB3EB32B7BC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AD672FA-918D-48CB-BC03-4E412AF0DCCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0B363A4-BB7A-48A2-AE6B-BD2DDD46E7CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "74EF42A5-EC47-4475-81D6-FD1E9C2B8A3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F2CBEF-6FA1-4E07-8163-6AFEDC93FCE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D133CB0D-8A54-4DAA-9FE8-0B367544DE65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B2C23BD-1995-4F09-B444-87DDDE21817E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEF118BE-6351-4768-A3F0-DFE0065273D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F01A83F-3BD1-4DED-979A-B4B6B23039FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.3:alpha1:*:*:*:*:*:*",
              "matchCriteriaId": "6B1422F8-CC87-46EA-8649-A12D6E47335D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:mit:kerberos_5:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F953CEBA-BAC0-48DF-A3D0-1FABCC9963E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:seam:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "401CA0B3-2C25-4E6A-B0A0-C5AC4E69F14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:seam:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "111DAAB7-2309-4951-85F1-866D2D532528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sun:seam:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD6C1EDF-259A-4DE1-9E43-35671FBA9662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A407E66E-FC1D-45E8-81C7-126472F5E7B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tinysofa:tinysofa_enterprise_server:1.0_u1:*:*:*:*:*:*:*",
              "matchCriteriaId": "83A54042-FC1E-4DE9-BA3A-8839131E32BC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in krb5_aname_to_localname for MIT Kerberos 5 (krb5) 1.3.3 and earlier allow remote attackers to execute arbitrary code as root."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en krb5_aname_to_localname en MIT Kerberos 5 (krb5) 1.3.3 y anteriores permite a atacantes remtos ejecutar c\u00f3digo de su elecci\u00f3n como root"
    }
  ],
  "id": "CVE-2004-0523",
  "lastModified": "2024-11-20T23:48:46.973",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lwn.net/Articles/88206/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108612325909496\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108619161815320\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108619250923790\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101512-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-520"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/686862"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-236.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/10448"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16268"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10295"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2002"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A724"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A991"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000860"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lwn.net/Articles/88206/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108612325909496\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108619161815320\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108619250923790\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101512-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-520"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/686862"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-236.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/10448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16268"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10295"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A724"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A991"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18335Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908
secalert@redhat.comhttp://secunia.com/advisories/18913
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24026
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18335Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24026
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference."
    }
  ],
  "id": "CVE-2005-3626",
  "lastModified": "2024-11-21T00:02:17.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18335"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00010.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00011.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9992"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp files.
References
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200405-05.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:031
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-174.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-175.html
cve@mitre.orghttp://www.securityfocus.com/bid/10178Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404389
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15904
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A979
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200405-05.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:031
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-174.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-175.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10178Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404389
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15904
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A979
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:utempter:utempter:0.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E720990E-7705-49FD-9254-88C22F261E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:utempter:utempter:0.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4196D87-419F-495F-96AB-4D3CAB37C70D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F432C6C2-8676-4DD5-B9E6-71F6C164EF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp files."
    },
    {
      "lang": "es",
      "value": "Utempter permite nombres de dispositivo que contengan secuencias de cruce de directorios \"..\" (punto punto), lo que permite a usuarios locles sobreesciribir ficheros de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos en nombres de dispositivos en combinaci\u00f3n con una aplicaci\u00f3n que conf\u00ede en ficheros utmp o wtmp."
    }
  ],
  "id": "CVE-2004-0233",
  "lastModified": "2024-11-20T23:48:03.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200405-05.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-174.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-175.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10178"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404389"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15904"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A979"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200405-05.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-174.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-175.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10115"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A979"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-02 04:00
Modified
2024-11-20 23:54
Severity ?
Summary
Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E3834A3-8A7E-4914-A20C-EE694150D044",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD7E2792-B4BC-4C71-990D-0B7462919568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "10F2FD22-4058-45D6-8352-0AA6382746C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1BF103AE-6F15-4F2D-A375-F2AF91171EE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:graphicsmagick:graphicsmagick:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65929D5C-31B1-4A70-8E9C-AC6749332480",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D83FADC-4C7F-4C16-BBAA-9883D7449744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B45B5EE8-00FB-46FE-9A26-7468AD30B540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD06A99-7CBF-4593-9EA1-5D1A800D8C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A27CAC75-BFE8-4865-A6AE-20225BFCDBA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6393827E-8F17-4C95-B1E2-D6049B8AA63F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "46F682CD-0117-4770-877F-1F3903BAFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5717E4CF-15CD-4369-801F-7E113F0FAFB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34B9CBD-54BC-4131-820F-9483E50086BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AD7EB24-20F1-493F-BD38-DF39638C319B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E62DFAA-1EFC-40D6-A4B5-9113DF0656B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8BD0D69-A809-4DD3-824B-C68E3EF4F724",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABC271B0-ACAC-478E-B00B-FFBAAE33B5E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF9BACC6-DEF1-4C20-B627-3AA55471B372",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CA96D5B-FD43-418E-980C-22DEBA4FC03D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B12378D7-6A7E-4636-9551-C224907A3219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55053EA-780E-46A9-91AE-F983DD54D154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8168249B-863D-44E3-8BC3-B877A64981B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A688471B-3A88-410B-AAD3-20A75E1A767E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "02F76B8D-D105-4106-B52C-FC201F5930AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB7AE5B-83D9-4DF5-A9A0-B0412D8C0B1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "600590DA-A2F4-488F-B85B-9B3B86A8FC6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BB2E37B-323A-4336-B081-56BD32260E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95AB4F80-4136-4007-8C33-E1C8A84C11B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:6.2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "03ADE3A3-8FA5-439A-97ED-6EE93ED43699",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Heap-based buffer overflow in psd.c for ImageMagick 6.1.0, 6.1.7, and possibly earlier versions allows remote attackers to execute arbitrary code via a .PSD image file with a large number of layers."
    }
  ],
  "id": "CVE-2005-0005",
  "lastModified": "2024-11-20T23:54:13.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-02T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608222117215\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-646"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-37.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=184\u0026type=vulnerabilities"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-070.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-071.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9925"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110608222117215\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-646"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200501-37.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=184\u0026type=vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-070.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-071.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9925"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-07-07 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Integer overflow in the ip_setsockopt function in Linux kernel 2.4.22 through 2.4.25 and 2.6.1 through 2.6.3 allows local users to cause a denial of service (crash) or execute arbitrary code via the MCAST_MSFILTER socket option.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108253171301153&w=2
cve@mitre.orghttp://www.isec.pl/vulnerabilities/isec-0015-msfilter.txtPatch, Vendor Advisory
cve@mitre.orghttp://www.linuxsecurity.com/advisories/engarde_advisory-4285.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:037
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_10_kernel.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-183.html
cve@mitre.orghttp://www.securityfocus.com/bid/10179Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.659586
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15907
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000852
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108253171301153&w=2
af854a3a-2127-422b-91ae-364da2661108http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/engarde_advisory-4285.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:037
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_10_kernel.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-183.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10179Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.659586
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15907
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
              "matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8220D81-9065-471F-9256-CFE7B9941555",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D2A55C17-C530-4898-BC95-DE4D495F0D7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "2C14A949-E2B8-4100-8ED4-645CB996B08A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB445E3E-CCBD-4737-BE30-841B9A79D558",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5301E27-8021-467C-A9A2-AF2137EF0299",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the ip_setsockopt function in Linux kernel 2.4.22 through 2.4.25 and 2.6.1 through 2.6.3 allows local users to cause a denial of service (crash) or execute arbitrary code via the MCAST_MSFILTER socket option."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en la funci\u00f3n ip_setsockopt en el kernel de Linux 2.4.22 a 2.4.25 y 2.6.1 a 2.6.3 permite a usuarios locales causar una denegaci\u00f3n de servicio (ca\u00edda) o ejecutar c\u00f3digo arbitrario mediante la opci\u00f3n de socket MCAST_MSFILTER."
    }
  ],
  "id": "CVE-2004-0424",
  "lastModified": "2024-11-20T23:48:33.957",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-07-07T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108253171301153\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-183.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10179"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.659586"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15907"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040504-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000852"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108253171301153\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.isec.pl/vulnerabilities/isec-0015-msfilter.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4285.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_10_kernel.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-183.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10179"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.659586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15907"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11214"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A939"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
SQL injection vulnerability in SquirrelMail before 1.4.3 RC1 allows remote attackers to execute unauthorized SQL statements, with unknown impact, probably via abook_database.php.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
cve@mitre.orghttp://marc.info/?l=squirrelmail-cvs&m=108309375029888
cve@mitre.orghttp://marc.info/?l=squirrelmail-cvs&m=108532891231712
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-240.html
cve@mitre.orghttp://secunia.com/advisories/11685
cve@mitre.orghttp://secunia.com/advisories/11686
cve@mitre.orghttp://secunia.com/advisories/11870
cve@mitre.orghttp://secunia.com/advisories/12289
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200405-16.xmlVendor Advisory
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-212.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-535
cve@mitre.orghttp://www.osvdb.org/6841
cve@mitre.orghttp://www.securityfocus.com/advisories/6827
cve@mitre.orghttp://www.securityfocus.com/advisories/7148
cve@mitre.orghttp://www.securityfocus.com/bid/10397Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1733
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16235
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1033
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11446
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=squirrelmail-cvs&m=108309375029888
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=squirrelmail-cvs&m=108532891231712
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-240.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11685
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11686
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11870
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12289
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200405-16.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-212.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-535
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6841
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/6827
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/7148
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10397Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1733
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16235
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1033
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11446



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E9817E-FF56-4FD0-B6C7-F4EEB25AD0CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBF40C5-6272-427C-97A1-3CE3B1D47B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55A98B3-34ED-4A90-BB78-50CB56B1B51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5143ED-D4C5-4830-9C96-0B54D03679CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B765AEC-09E9-456C-8B57-09927E55D119",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAFC3B0-DCE3-4190-B279-E095C666FA34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9291A565-0BD6-4B5E-B45F-9DE65AB8159D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F53A84-FC66-4963-A728-7285F63D4761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A941FF-423E-49C5-AE1F-FE7ED016CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34FDB1D-881B-4343-A76E-F23B93A0469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DCB20-2A7F-4EE4-BAFA-AD74CD4456AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "052914F8-B52C-4AB4-8F85-68D788B588C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "617C554F-8E7D-4F8A-AF63-C193934C8215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F11950-A2E4-4F57-BF87-57788B841A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "026730B8-3919-4100-8607-C640ADBDD662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AD31177-05BB-4623-AED7-765DB7E44E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20247A22-9AB9-4BCE-BF28-350B52FBC62D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "SQL injection vulnerability in SquirrelMail before 1.4.3 RC1 allows remote attackers to execute unauthorized SQL statements, with unknown impact, probably via abook_database.php."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de SQL en SquirrelMail anteriores a 1.4.3 RC1 permite a atacantes remotos ejecutar sentencias SQL no autorizadas, con impacto desconocido, probablemente mediante abook_database.php."
    }
  ],
  "id": "CVE-2004-0521",
  "lastModified": "2024-11-20T23:48:46.630",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108309375029888"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108532891231712"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11685"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11686"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-16.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6841"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/advisories/7148"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10397"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16235"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1033"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11446"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108309375029888"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108532891231712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11685"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11686"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-16.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-212.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6841"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/advisories/7148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16235"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11446"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAADC158-B7EF-4135-B383-0DA43065B43E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.91a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4422632-71AE-4E7F-8684-EC63F9B05F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.92a:*:*:*:*:*:*:*",
              "matchCriteriaId": "06039EBD-0C90-42C9-B182-9A59A7A3075A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93a:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D1D224-8BD6-46AD-AA75-5457A2E007A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93b:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEEAC68-6442-4E82-B072-491ED94EE6D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga_routing_software_suite:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "435E018F-DDB1-4909-B808-A45315AFECE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB7B969-1093-46A9-AA8D-0C28F138C4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:intel:ia64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A94B8E3-D6A5-4061-885C-DDA14E00E63A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n getifaddres en GNU libc (glibc) 2.2.4 y anteriores permite a usuarios locales causar una denegaci\u00f3n de servicio enviando mensajes suplantando a otros usuarios al interfaz del kernel netlink."
    }
  ],
  "id": "CVE-2003-0859",
  "lastModified": "2024-11-20T23:45:41.577",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-325.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-334.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11337"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-325.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2003-334.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11337"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-07-12 04:00
Modified
2024-11-20 23:58
Severity ?
Summary
Unknown vulnerability in arshell in the Array Service (arrayd) for SGI ProPack 3 with SP 5 and 6, and SGI ProPack 4, allows local users to execute arbitrary shells as root on other hosts in the cluster or array.
Impacted products
Vendor Product Version
sgi propack 3.0
sgi propack 3.0
sgi propack 4.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp5:*:*:*:*:*:*",
              "matchCriteriaId": "033079D4-3D40-4C10-A1F4-F4551A73EAE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "94897983-0425-4F6C-B962-F15A187371C4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in arshell in the Array Service (arrayd) for SGI ProPack 3 with SP 5 and 6, and SGI ProPack 4, allows local users to execute arbitrary shells as root on other hosts in the cluster or array."
    }
  ],
  "id": "CVE-2005-1859",
  "lastModified": "2024-11-20T23:58:17.670",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-07-12T04:00:00.000",
  "references": [
    {
      "source": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20050701-01-P.asc"
    },
    {
      "source": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
      "url": "http://securitytracker.com/id?1014454"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20050701-01-P.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1014454"
    }
  ],
  "sourceIdentifier": "bc94ec7e-8909-4cbb-83df-d2fc9330fa88",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed "Entry" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-517Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle malformed \"Entry\" lines, which prevents a NULL terminator from being used and may lead to a denial of service (crash), modification of critical program data, or arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "CVS 1.12.z a 1.12.8, y 1.11.x a 1.11.16, no maneja adecuadamente l\u00edneas \"Entry\" malformadas, lo que impide que un terminador NULL sea usado y puede conducir a una denegaci\u00f3n de servicio (ca\u00edda), modificaci\u00f3n de datos de programa cr\u00edticos, o ejecuci\u00f3n de c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0414",
  "lastModified": "2024-11-20T23:48:32.330",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-517"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10575"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A993"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an "out-of-bounds" write for a single byte to execute arbitrary code or modify critical program data.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "serve_notify in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, does not properly handle empty data lines, which may allow remote attackers to perform an \"out-of-bounds\" write for a single byte to execute arbitrary code or modify critical program data."
    },
    {
      "lang": "es",
      "value": "serve_notify en CVS 1.12.x a 1.12.8 y 1.11.x a 1.11.16 no maneja adecuadamente l\u00edneas de datos vac\u00edas, lo que puede permitir a atacantes remotos realizar una escritura \"fuera de l\u00edmites\" en un solo byte para ejecutar c\u00f3digo arbitrario o modificar datos cr\u00edticos del programa."
    }
  ],
  "id": "CVE-2004-0418",
  "lastModified": "2024-11-20T23:48:33.000",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11242"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-02-07 05:00
Modified
2024-11-20 23:54
Severity ?
Summary
Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
cve@mitre.orghttp://fedoranews.org/updates/FEDORA--.shtml
cve@mitre.orghttp://marc.info/?l=bugtraq&m=110737149402683&w=2
cve@mitre.orghttp://marc.info/?l=full-disclosure&m=110779721503111&w=2
cve@mitre.orghttp://secunia.com/advisories/14120
cve@mitre.orghttp://secunia.com/advisories/55314
cve@mitre.orghttp://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200502-13.xmlExploit, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:031
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-103.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-105.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/12426Patch, Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2005/0003/Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/19208
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA--.shtml
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=110737149402683&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=full-disclosure&m=110779721503111&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/14120
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55314
af854a3a-2127-422b-91ae-364da2661108http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200502-13.xmlExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:031
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-103.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-105.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12426Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2005/0003/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/19208
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D30E072-9E6A-49B4-A5C7-63A328598A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "434F0580-985F-42AF-BA10-FAB7E2C23ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "18B179E0-C843-46C9-AAD2-78E998175E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD5E5A51-ED4C-4927-8C4D-502E79391E19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "171C82CB-2E92-4D41-B1B1-DCFE929E8270",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "25633253-D9DE-41F0-A787-D0E8B2B3B9F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEDF9611-E4E2-4059-B45E-D3A61AC9DB47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A9D197-D889-4BE4-BE7A-2EE9536A7498",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A4538C-3870-431E-A225-D8523D77A4E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:larry_wall:perl:5.8.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8233B3A-E09D-425B-B1A1-65CD170FD384",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "17EECCCB-D7D1-439A-9985-8FAE8B44487B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "39605B96-BAD6-45C9-BB9A-43D6E2C51ADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A67735E5-E43E-4164-BDB2-ADC6E0288E9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the PerlIO implementation in Perl 5.8.0, when installed with setuid support (sperl), allows local users to execute arbitrary code by setting the PERLIO_DEBUG variable and executing a Perl script whose full pathname contains a long directory tree."
    }
  ],
  "id": "CVE-2005-0156",
  "lastModified": "2024-11-20T23:54:32.403",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-02-07T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/14120"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/55314"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12426"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0003/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=001056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA--.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=110737149402683\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=full-disclosure\u0026m=110779721503111\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/14120"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/55314"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.digitalmunition.com/DMA%5B2005-0131b%5D.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-13.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-103.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-105.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.trustix.org/errata/2005/0003/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19208"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10803"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple buffer overflows in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4028BE-4173-4175-B9EF-A85A47476A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC64619A-D8C3-4613-9A51-849DC65DC959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A4BBBE0-E96D-4BCB-BF5B-673888C00AC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "D410B4E1-DA7A-4F62-A0F9-E8C5A147BD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "949399A7-6E77-4F12-86EE-7B6FBAA16D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE8085F-84F3-4305-A52B-FEFF05E9FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DA21F1-8700-437C-8D64-70D97A508598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03CA3A4-86E2-4E10-8F56-51B814F51540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA5CCF-F160-4092-A7E7-29459E2528F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B90B64-72A2-46D3-A6CC-07052FC70740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7739C2-C590-479E-8A0B-2EC95E836E3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C1FE96-BC31-48D3-BB64-F132E17B8244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFFA28E-B2EA-4F1A-8A05-7F2B05572B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5969E22-C2B8-4440-92D0-EF17ECFECFCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "98D27DF4-BCF6-4AB8-9117-80E2D1072C6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F432C6C2-8676-4DD5-B9E6-71F6C164EF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple buffer overflows in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples desbordamientos de b\u00fafer en Midnight Commander (mc) anteriores a 4.6.0 pueden permitir a atacantes causar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0226",
  "lastModified": "2024-11-20T23:48:02.660",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16016"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16016"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple format string vulnerabilities in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4028BE-4173-4175-B9EF-A85A47476A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC64619A-D8C3-4613-9A51-849DC65DC959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A4BBBE0-E96D-4BCB-BF5B-673888C00AC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "D410B4E1-DA7A-4F62-A0F9-E8C5A147BD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "949399A7-6E77-4F12-86EE-7B6FBAA16D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE8085F-84F3-4305-A52B-FEFF05E9FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DA21F1-8700-437C-8D64-70D97A508598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03CA3A4-86E2-4E10-8F56-51B814F51540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA5CCF-F160-4092-A7E7-29459E2528F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B90B64-72A2-46D3-A6CC-07052FC70740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7739C2-C590-479E-8A0B-2EC95E836E3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C1FE96-BC31-48D3-BB64-F132E17B8244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFFA28E-B2EA-4F1A-8A05-7F2B05572B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5969E22-C2B8-4440-92D0-EF17ECFECFCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "98D27DF4-BCF6-4AB8-9117-80E2D1072C6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F432C6C2-8676-4DD5-B9E6-71F6C164EF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple format string vulnerabilities in Midnight Commander (mc) before 4.6.0 may allow attackers to cause a denial of service or execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "M\u00fatiples vulnerabilidades de cadena de formato en Midnight Commander (mc) anteriores a 4.6.0 pueden permitir a atacantes causar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo de su elecci\u00f3n."
    }
  ],
  "id": "CVE-2004-0232",
  "lastModified": "2024-11-20T23:48:03.573",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16021"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
cve@mitre.orghttp://secunia.com/advisories/11608
cve@mitre.orghttp://secunia.com/advisories/11776
cve@mitre.orghttp://secunia.com/advisories/11836
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1010158
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-150.shtml
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
cve@mitre.orghttp://www.ethereal.com/lists/ethereal-users/200405/msg00018.htmlURL Repurposed
cve@mitre.orghttp://www.osvdb.org/6131
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10347Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16148
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11608
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11776
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11836
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1010158
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-150.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/lists/ethereal-users/200405/msg00018.htmlURL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6131
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16148
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982
Impacted products
Vendor Product Version
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
sgi propack 2.4
sgi propack 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Ethereal 0.10.3 allows remote attackers to cause a denial of service (crash) via certain SIP messages between Hotsip servers and clients."
    },
    {
      "lang": "es",
      "value": "Ethereal 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante ciertos mensajes SIP entre servidores y clientes Hostip."
    }
  ],
  "id": "CVE-2004-0504",
  "lastModified": "2024-11-20T23:48:44.303",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6131"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/lists/ethereal-users/200405/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16148"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9769"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A982"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line.
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg 1.3
openpkg openpkg 2.0
openpkg openpkg current
sgi propack 2.4
sgi propack 3.0
freebsd freebsd 1.1.5.1
freebsd freebsd 2.0
freebsd freebsd 2.0.5
freebsd freebsd 2.1.0
freebsd freebsd 2.1.5
freebsd freebsd 2.1.6
freebsd freebsd 2.1.6.1
freebsd freebsd 2.1.7.1
freebsd freebsd 2.2
freebsd freebsd 2.2.2
freebsd freebsd 2.2.3
freebsd freebsd 2.2.4
freebsd freebsd 2.2.5
freebsd freebsd 2.2.6
freebsd freebsd 2.2.8
freebsd freebsd 3.0
freebsd freebsd 3.0
freebsd freebsd 3.1
freebsd freebsd 3.2
freebsd freebsd 3.3
freebsd freebsd 3.4
freebsd freebsd 3.5
freebsd freebsd 3.5
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 3.5.1
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.0
freebsd freebsd 4.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.1.1
freebsd freebsd 4.2
freebsd freebsd 4.2
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.3
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.4
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.5
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6
freebsd freebsd 4.6.2
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.7
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.9
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 4.10
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.0
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
freebsd freebsd 5.2.1
gentoo linux 1.4
openbsd openbsd 3.4
openbsd openbsd 3.5
openbsd openbsd current



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "D342447B-5233-45FD-B1CF-8D84921402AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:1.1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C496B665-70DA-4B98-A5D1-E2935C0CE840",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1F098C1-D09E-49B4-9B51-E84B6C4EA6CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "34797660-41F5-4358-B70F-2A40DE48F182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "27C9E23D-AB82-4AE1-873E-C5493BB96AA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4054D69F-596F-4EB4-BE9A-E2478343F55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA26ABBE-9973-45FA-9E9B-82170B751219",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7891202C-62AF-4590-9E5F-3514FDA2B38E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8F9B2F-E898-4F87-A245-32A41748587B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "183667CA-6DF1-4BFB-AE32-9ABF55B7283A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBDDEC3F-52EB-4E1E-84C4-B472600059EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B58E02AE-38B4-466E-BF73-2F0B80AF7BA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3928D5CF-6FC0-434C-8A80-ABDBF346C2C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "314BA420-4C74-4060-8ACE-D7A7C041CF2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD7613-A5B3-4621-B981-290C7C6B8BA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1CA3337-9BEE-49C5-9EDE-8CDBE5580537",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE38C50A-81FE-412E-9717-3672FAE6A6F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A0A3F7B6-2878-40C0-B59C-EBA8D171D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "263F3734-7076-4EA8-B4C0-F37CFC4E979E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0419DD66-FF66-48BC-AD3B-F6AFD0551E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3518628-08E5-4AD7-AAF6-A4E38F1CDE2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B982342C-1981-4C55-8044-AFE4D87623DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E02BE6-4800-4940-B269-385B66AC5077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "0EB09993-B837-4352-B09D-3656F62638A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C283AD7-1C58-4CE8-A6CD-502FFE0B18BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0361EA35-FBD7-4E8F-8625-C8100ED7BB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:3.5.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "29EAA113-2404-4ABB-826B-3AA2AA858D02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0A585A1-FF82-418F-90F8-072458DB7816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "E3F7EB61-55A5-4776-B0E7-3508920A6CEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "A442DE97-4485-4D95-B95D-58947585E455",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE31DFF8-06AB-489D-A0C5-509C090283B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BE1E3D8-2BB1-4FFA-9BC9-7AF347D26190",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "1E8A6564-129A-4555-A5ED-6F65C56AE7B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.1.1:stable:*:*:*:*:*:*",
              "matchCriteriaId": "237174A4-E030-4A0B-AD0B-5C463603EAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF49BF03-C25E-4737-84D5-892895C86C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.2:stable:*:*:*:*:*:*",
              "matchCriteriaId": "5D7F8F11-1869-40E2-8478-28B4E946D3CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2019E0E-426B-43AF-8904-1B811AE171E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release:*:*:*:*:*:*",
              "matchCriteriaId": "9062BAB5-D437-49BE-A384-39F62434B70B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:release_p38:*:*:*:*:*:*",
              "matchCriteriaId": "3BA1504C-14FE-4C21-A801-944041F2946F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:releng:*:*:*:*:*:*",
              "matchCriteriaId": "21B69535-4FB6-4FAD-AAA6-C790FF82EFAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.3:stable:*:*:*:*:*:*",
              "matchCriteriaId": "6E53C673-9D6D-42C8-A502-033E1FC28D97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C5FC1A-1253-4390-A4FC-573BB14EA937",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:release_p42:*:*:*:*:*:*",
              "matchCriteriaId": "6F4AC452-6042-409D-8673-ACAD108EE3B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2FE1009B-371A-48E2-A456-935A1F0B7D0D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.4:stable:*:*:*:*:*:*",
              "matchCriteriaId": "C844A170-B5A7-4703-AF3B-67366D44EA8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44308D13-D935-4FF8-AB52-F0E115ED1AD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*",
              "matchCriteriaId": "3D41CB12-7894-4D25-80EC-23C56171D973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:release_p32:*:*:*:*:*:*",
              "matchCriteriaId": "9BCD9C12-EDAB-473F-9CC5-04F06B413720",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:releng:*:*:*:*:*:*",
              "matchCriteriaId": "58EBC5C8-5CA8-4881-A036-179FDEBA3CA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.5:stable:*:*:*:*:*:*",
              "matchCriteriaId": "09789843-6A1A-4CDB-97E8-89E82B79DDB5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C001822-FDF8-497C-AC2C-B59A00E9ACD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release:*:*:*:*:*:*",
              "matchCriteriaId": "118211EF-CED7-4EB5-9669-F54C8169D4AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:release_p20:*:*:*:*:*:*",
              "matchCriteriaId": "58288F0F-B4CE-445C-AD93-DA73E3AD6FC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:releng:*:*:*:*:*:*",
              "matchCriteriaId": "CC96FBA9-6A65-4CC7-BE68-ADAF450ABE21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6:stable:*:*:*:*:*:*",
              "matchCriteriaId": "9A405AE2-ECC4-4BB0-80DD-4736394FB217",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AB4AD26-6AF2-4F3A-B602-F231FAABA73E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B86C77AB-B8FF-4376-9B4E-C88417396F3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release:*:*:*:*:*:*",
              "matchCriteriaId": "E5612FB0-8403-4A7E-B89A-D7BDFAC00078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:release_p17:*:*:*:*:*:*",
              "matchCriteriaId": "FA699BB4-94AA-40E6-A6B6-33E3D416CDA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:releng:*:*:*:*:*:*",
              "matchCriteriaId": "AFDA151E-E614-4A24-A34D-B6D5309110CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.7:stable:*:*:*:*:*:*",
              "matchCriteriaId": "A7818E11-1BEB-4DAA-BA7A-A278454BA4B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "09BFA20B-2F31-4246-8F74-63DF1DB884EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:release_p6:*:*:*:*:*:*",
              "matchCriteriaId": "5F3B4BA2-8A61-4F9A-8E46-7FA80E7F5514",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:pre-release:*:*:*:*:*:*",
              "matchCriteriaId": "4AE93D3D-34B4-47B7-A784-61F4479FF5A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:releng:*:*:*:*:*:*",
              "matchCriteriaId": "E6288144-0CD7-45B6-B5A7-09B1DF14FBE8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFD9D1C-A459-47AD-BC62-15631417A32F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:release:*:*:*:*:*:*",
              "matchCriteriaId": "4ECDEC87-0132-46B6-BD9B-A94F9B669EAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.10:releng:*:*:*:*:*:*",
              "matchCriteriaId": "43E84296-9B5C-4623-A2C4-431D76FC2765",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "61EBA52A-2D8B-4FB5-866E-AE67CE1842E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "3B13D898-C1B6-44B9-8432-7DDB8A380E9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:release_p14:*:*:*:*:*:*",
              "matchCriteriaId": "51A612F6-E4EB-4E34-8F55-79E16C74758E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.0:releng:*:*:*:*:*:*",
              "matchCriteriaId": "5C19B266-8FE7-49ED-8678-2D522257491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "15C4D826-A419-45F5-B91C-1445DB480916",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release_p5:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7B38F-C6FB-4213-AE18-2D039A4D8E7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "8E4BC012-ADE4-468F-9A25-261CD8055694",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:current:*:*:*:*:*:*:*",
              "matchCriteriaId": "0370727F-1E37-4B82-8969-A2AC644632E8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Format string vulnerability in wrapper.c in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16 allows remote attackers with CVSROOT commit access to cause a denial of service (application crash) and possibly execute arbitrary code via format string specifiers in a wrapper line."
    }
  ],
  "evaluatorImpact": "Failed exploit attempts will likely cause a denial of service condition.",
  "id": "CVE-2004-1471",
  "lastModified": "2024-11-20T23:50:57.937",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.1,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:H/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-31T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10499"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:14.cvs.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10499"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16365"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-06 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108716553923643&w=2
cve@mitre.orghttp://security.e-matters.de/advisories/092004.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-06.xml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:058
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-233.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108716553923643&w=2
af854a3a-2127-422b-91ae-364da2661108http://security.e-matters.de/advisories/092004.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-06.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-519Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:058
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-233.html
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994
Impacted products
Vendor Product Version
cvs cvs 1.10.7
cvs cvs 1.10.8
cvs cvs 1.11
cvs cvs 1.11.1
cvs cvs 1.11.1_p1
cvs cvs 1.11.2
cvs cvs 1.11.3
cvs cvs 1.11.4
cvs cvs 1.11.5
cvs cvs 1.11.6
cvs cvs 1.11.10
cvs cvs 1.11.11
cvs cvs 1.11.14
cvs cvs 1.11.15
cvs cvs 1.11.16
cvs cvs 1.12.1
cvs cvs 1.12.2
cvs cvs 1.12.5
cvs cvs 1.12.7
cvs cvs 1.12.8
openpkg openpkg *
openpkg openpkg 1.3
openpkg openpkg 2.0
sgi propack 2.4
sgi propack 3.0
gentoo linux 1.4
openbsd openbsd *
openbsd openbsd 3.4
openbsd openbsd 3.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9F7CA6E-7D45-46C9-A437-0D0C4D3F25CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "62135DD0-140D-42C2-9302-31B5E2DE1A4A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "D92B456C-5F8E-4DC2-940C-AE06B42DD3A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "37B53C85-AA0E-40DD-B477-058586197714",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1D1234F-1BB0-432B-B7B7-A97E3ADD5561",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D472B97-F7C2-4973-9D71-AB3CF1F8774D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0DCF26-59A8-46AC-99D7-97C203A0D702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B31BAACA-7518-48D2-ADEE-F59F4569D3BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D2748A8-5047-4338-A08E-986497AE4B1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "525C4E91-2186-4D3A-9DF0-1C6A75A3F919",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB231E7F-1A6F-4A79-8ED2-F6CAD311A5A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF7105E4-25F8-4AE3-9EDD-D44BF3E17145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C22BAF3-7B9C-4B2E-B5C6-1F37B896C301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AFFAE96-873A-4253-BCC7-1049DA81D9CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1163535-583A-4504-BE7B-8919143CDF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "766053F7-A174-4716-BF49-76B50FC79FD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2623F-167A-4976-B757-DAC4CCFAFE64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAEC4477-D040-450E-A850-8B03C937A600",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2848AA51-9AF1-448D-955F-50B5203F7229",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B66BE64-E340-4777-B877-483FEAA66988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F74941A0-97CA-44D4-B55B-9224F051D40F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "46B96764-9241-4586-9FA5-77D8D8EBE3BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "48A4B336-2D5B-4D9B-AA87-E5266FED05BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA3CDD3C-DBA6-4BA2-967D-AD746822F3CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "BDA160D4-5CAB-44E7-880A-59DD98FEAD62",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de doble liberaci\u00f3n en la cadena error_prog_name en CVS 1.12.x a 1.12.8, y 1.11.x a 1.11.16, puede permitir a atacantes remotos ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0416",
  "lastModified": "2024-11-20T23:48:32.687",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-06T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-June/022441.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108716553923643\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.e-matters.de/advisories/092004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200406-06.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:058"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-233.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10070"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A994"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-04-14 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
exif.c in PHP before 4.3.11 allows remote attackers to cause a denial of service (memory consumption and crash) via an EXIF header with a large IFD nesting level, which causes significant stack recursion.
References
secalert@redhat.comhttp://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.29&r2=1.118.2.30&ty=uVendor Advisory
secalert@redhat.comhttp://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200504-15.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2005:072
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2005-406.htmlPatch, Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154025Vendor Advisory
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10307
secalert@redhat.comhttps://usn.ubuntu.com/112-1/
af854a3a-2127-422b-91ae-364da2661108http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.29&r2=1.118.2.30&ty=uVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200504-15.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:072
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-406.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154025Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10307
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/112-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "63190D9B-7958-4B93-87C6-E7D5A572F6DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB2E2E8-81D6-4973-AC0F-AA644EE99DD3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AAF4586-74FF-47C6-864B-656FDF3F33D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B14EF0C7-61F2-47A4-B7F8-43FF03C62DCA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "5245F990-B4A7-4ED8-909D-B8137CE79FAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "5652D5B0-68E4-4239-B9B7-599AFCF4C53E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "57B71BB7-5239-4860-9100-8CABC3992D8C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BD447A-4EED-482C-8F61-48FAD4FCF8BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3F9DF9D-15E5-4387-ABE3-A7583331A928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "11579E5C-D7CF-46EE-B015-5F4185C174E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "C69CDE21-2FD4-4529-8F02-8709CF5E3D7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6931D5-DE7E-41F6-ADDC-AB5A8A167F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0760FDDB-38D3-4263-9B4D-1AF5E613A4F9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFD4DE58-46C7-4E69-BF36-C5FD768B8248",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923EE1A-DD48-4EC8-8698-A33093FD709C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D24D5FA5-95DD-4ECC-B99A-8CB33156A6D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "29644501-54BD-45E9-A6C1-618892CD354F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:peachtree:peachtree_linux:release_1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A208F7F-05FE-4C28-B636-33B029843725",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "111575DE-98A2-4C54-BDE1-CACC74D22B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1976D15D-9EE6-4A49-B59F-34F0505FD5BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "962FC8D7-BE5D-4E7D-9ADC-511681C593BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "451453AC-65FF-4E3B-9AC1-2DDB2E2182E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7716120D-5110-42B0-A574-9AA2AC8D3C32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4C8426-CAF2-4366-94C0-1BA1C544FB6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC7D746-B98B-4FAF-B816-57222759A344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D48B8-D21D-4D31-99A1-20C231804DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0BBDD2-9FF9-4CB7-BCAF-D4AF15DC2C7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1C826AA-6E2F-4DAC-A7A2-9F47729B5DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC94EF9-5872-402F-B2FC-06331A924BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F163E145-09F7-4BE2-9B46-5B6713070BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C7F08806-9458-439A-8EAE-2553122262ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "819868A7-EB1E-4CA9-8D71-72F194E5EFEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0519FF7D-363E-4530-9E63-6EA3E88432DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE3FF4F-646F-4E05-A08A-C9399DEF60F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D073E9-E535-4B36-BEF2-8499536E37DA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "exif.c in PHP before 4.3.11 allows remote attackers to cause a denial of service (memory consumption and crash) via an EXIF header with a large IFD nesting level, which causes significant stack recursion."
    }
  ],
  "id": "CVE-2005-1043",
  "lastModified": "2024-11-20T23:56:28.293",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-04-14T04:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.29\u0026r2=1.118.2.30\u0026ty=u"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-406.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154025"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10307"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/112-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://cvs.php.net/diff.php/php-src/ext/exif/exif.c?r1=1.118.2.29\u0026r2=1.118.2.30\u0026ty=u"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2005/Jun/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:072"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-406.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=154025"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/112-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:47
Severity ?
Summary
The isag utility, which processes sysstat data, allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CAN-2004-0107.
Impacted products
Vendor Product Version
redhat sysstat 4.0.7-3
sgi propack 2.3
sgi propack 2.4
sysstat sysstat 4.0.7
sysstat sysstat 4.1.1
sysstat sysstat 4.1.2
sysstat sysstat 4.1.3
sysstat sysstat 4.1.4
sysstat sysstat 4.1.5
sysstat sysstat 4.1.6
sysstat sysstat 4.1.7
sysstat sysstat 5.0.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:sysstat:4.0.7-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AD0995DA-F1DF-433D-A97B-1D02570ED787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "128E5519-B592-4A74-A0AE-70FF6C758E92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF8EA77A-0502-4CE1-8AF6-B9FCE3A3B61A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44DF02DE-E9E2-48FB-ADEB-86CD6BFD6AF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "F593D32F-D836-4CC6-B597-6847889CDB59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "816C2A5C-06BE-4DFB-8982-1A9FCE5FA6D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A2198E1-5725-410B-B7E7-35749CA32A4B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBE7138C-0258-4306-88EE-852CF9EF6605",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:4.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "496B269B-8B6D-44DF-BCC1-CF48C85B3B18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sysstat:sysstat:5.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DA6DACA-FC70-475F-8585-1799D5F74386",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The isag utility, which processes sysstat data, allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CAN-2004-0107."
    },
    {
      "lang": "es",
      "value": "El \u00fatil isag, que procesa datos de sysstat, permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simb\u00f3licos en ficheros temporales, una vulnverabilidad distinta de CAN-2004-0107."
    }
  ],
  "id": "CVE-2004-0108",
  "lastModified": "2024-11-20T23:47:46.880",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-04-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-460"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-053.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9844"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-460"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-053.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9844"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15437"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-21 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow.
References
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/May/msg00001.htmlPatch, Vendor Advisory
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
cve@mitre.orghttp://www.idefense.com/application/poi/display?id=173&type=vulnerabilities&flashstatus=truePatch, Vendor Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/539110Patch, Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA05-136A.htmlUS Government Resource
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/May/msg00001.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1
af854a3a-2127-422b-91ae-364da2661108http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities&flashstatus=truePatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/539110Patch, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA05-136A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175
Impacted products
Vendor Product Version
avaya call_management_system_server 8.0
avaya call_management_system_server 9.0
avaya call_management_system_server 11.0
avaya call_management_system_server 12.0
avaya call_management_system_server 13.0
avaya cvlan *
avaya integrated_management *
avaya interactive_response *
avaya interactive_response 1.2.1
avaya interactive_response 1.3
avaya intuity_audix_lx *
f5 icontrol_service_manager 1.3
f5 icontrol_service_manager 1.3.4
f5 icontrol_service_manager 1.3.5
f5 icontrol_service_manager 1.3.6
libtiff libtiff 3.4
libtiff libtiff 3.5.1
libtiff libtiff 3.5.2
libtiff libtiff 3.5.3
libtiff libtiff 3.5.4
libtiff libtiff 3.5.5
libtiff libtiff 3.5.7
libtiff libtiff 3.6.0
libtiff libtiff 3.6.1
libtiff libtiff 3.7.0
sgi propack 3.0
conectiva linux 9.0
conectiva linux 10.0
avaya mn100 *
apple mac_os_x 10.3
apple mac_os_x 10.3.1
apple mac_os_x 10.3.2
apple mac_os_x 10.3.3
apple mac_os_x 10.3.4
apple mac_os_x 10.3.5
apple mac_os_x 10.3.6
apple mac_os_x 10.3.7
apple mac_os_x 10.3.8
apple mac_os_x 10.3.9
apple mac_os_x_server 10.3
apple mac_os_x_server 10.3.1
apple mac_os_x_server 10.3.2
apple mac_os_x_server 10.3.3
apple mac_os_x_server 10.3.4
apple mac_os_x_server 10.3.5
apple mac_os_x_server 10.3.6
apple mac_os_x_server 10.3.7
apple mac_os_x_server 10.3.8
apple mac_os_x_server 10.3.9
avaya modular_messaging_message_storage_server 1.1
avaya modular_messaging_message_storage_server 2.0
gentoo linux *
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.0
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
sco unixware 7.1.4
sun solaris 7.0
sun solaris 8.0
sun solaris 9.0
sun solaris 9.0
sun solaris 9.0
sun solaris 10.0
sun solaris 10.0
sun sunos 5.7
sun sunos 5.8



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "618B807E-29B5-4CD0-BBA2-E20E45AC192D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E9C378A-2151-45D1-A7EC-1F27E794D878",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:11.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "18D3AF16-3591-44FB-B3F8-E92DAA8FA936",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:12.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "80FF4D54-3E14-42CA-9FC6-2534B3F00903",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:call_management_system_server:13.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D3C3D9-D54C-4D6C-9D82-7653445680C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:cvlan:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FE82341-3E73-4F5B-BD9E-06C83F22E831",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:integrated_management:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D12D6986-429E-4152-A6E5-4CC1FB9556D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EE68944-C31D-4B49-BC8F-07944E0E82AA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3427704B-08E7-4B33-B4F0-071EFA4FAE9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:interactive_response:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C70755CC-4FF4-4E0E-9CFC-71F50FCC854E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix_lx:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12D21889-2F4E-460B-AA92-4E910B7CBBDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7379DC-AF87-436C-9942-8CC5CF781918",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3A2B0D82-C75B-43EB-9DD1-4270B8BE52A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "06819549-ECD7-4568-BB15-C0A226A65F91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:f5:icontrol_service_manager:1.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "72EA2403-F428-407E-B32E-C8D5792B4DB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "261FAE51-5207-4136-9FFE-2330A281266C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B32C83B9-F7DA-450A-A687-9A73734CD712",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9485283A-B73E-4567-914A-42A86F5FFCB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "95892168-0FB6-4E3F-9303-2F9B3CF60D2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5021564-5E0A-4DDC-BC68-200B6050043E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "19AA66E5-FDDD-4243-B945-DFEBDD25F258",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "62F359CD-5DC4-4919-B8E1-95BDDBD27EFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2C8C550-3313-4266-B4B3-E9E9047CFE04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABEEBA7B-81D5-4148-912B-9AD448BBE741",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:avaya:mn100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D073442B-D7E7-4E07-AF2D-E22FE65B09A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDADE04-29F0-446B-824B-0518880CF0A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9BE602-A740-4CF7-9CAF-59061B16AB31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "33E698C1-C313-40E6-BAF9-7C8F9CF02484",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "421079DA-B605-4E05-9454-C30CF7631CF4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B734BA-3435-40A9-B22B-5D56CEB865A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4B57B3E-B1B2-4F13-99D3-4F9DB3C07B5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "30897327-44DD-4D6C-B8B6-2D66C44EA55D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B79D8F73-2E78-4A67-96BB-21AD9BCB0094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC6931D5-DE7E-41F6-ADDC-AB5A8A167F69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E997653-C744-4F1F-9948-47579AB3BED3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF5A416A-F198-4B9C-8221-D36CC8A7FE5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "384C130F-D1A9-4482-AF20-FC81933473A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CA6BD2A-3022-408D-8E4F-50865996E965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "463D5628-7536-4029-99D6-5E525050059E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A39B11-1C23-4A6C-B4C5-AEC40836F173",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "78D48FD1-CB91-4310-9432-A4365FA67B11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "750C6C37-8460-4ED8-83AD-ACAF993E4A6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "8923EE1A-DD48-4EC8-8698-A33093FD709C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E25F5CF2-F891-41CA-A40C-13966F72FDF8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:avaya:modular_messaging_message_storage_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7417958C-5321-41D6-9D1A-D16BF5511E81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9E661D58-18DF-4CCF-9892-F873618F4535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "059218D3-A3AD-4A10-9AA4-FBB689321D90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "8F1F312C-413F-4DB4-ABF4-48E33F6FECF2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "1894C542-AA81-40A9-BF47-AE24C93C1ACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "A711CDC2-412C-499D-9FA6-7F25B06267C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0B837BB7-5F62-4CD5-9C64-8553C28EA8A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:9.0:x86_update_2:*:*:*:*:*:*",
              "matchCriteriaId": "3F305CBD-4329-44DE-A85C-DE9FF371425E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "7BF232A9-9E0A-481E-918D-65FC82EF36D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*",
              "matchCriteriaId": "0C0C3793-E011-4915-8F86-CE622A2D37D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "08003947-A4F1-44AC-84C6-9F8D097EB759",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2475113-CFE4-41C8-A86F-F2DA6548D224",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the TIFFFetchStripThing function in tif_dirread.c for libtiff 3.6.1 allows remote attackers to execute arbitrary code via a TIFF file with the STRIPOFFSETS flag and a large number of strips, which causes a zero byte buffer to be allocated and leads to a heap-based buffer overflow."
    }
  ],
  "id": "CVE-2004-1307",
  "lastModified": "2024-11-20T23:50:33.657",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/539110"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/May/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101677-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201072-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.idefense.com/application/poi/display?id=173\u0026type=vulnerabilities\u0026flashstatus=true"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/539110"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA05-136A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11175"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "This issue was resolved in all affected libtiff versions as shipped with Red Hat Enterprise Linux 2.1, 3, and 4 via a patch for CVE-2004-0886.  For updates containing patches for CVE-2004-0886, see: https://rhn.redhat.com/errata/CVE-2004-0886.html",
      "lastModified": "2008-08-12T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.
References
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2004-095.shtml
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107955049331965&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108403850228012&w=2
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-119.html
cve@mitre.orghttp://secunia.com/advisories/11139
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-03.xml
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-465
cve@mitre.orghttp://www.kb.cert.org/vuls/id/465542Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-120.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-121.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-139.html
cve@mitre.orghttp://www.securityfocus.com/bid/9899Vendor Advisory
cve@mitre.orghttp://www.trustix.org/errata/2004/0012
cve@mitre.orghttp://www.uniras.gov.uk/vuls/2004/224012/index.htm
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-078A.htmlUS Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15509
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2004-095.shtml
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107955049331965&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108403850228012&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-119.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11139
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-03.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-465
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/465542Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-120.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-121.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-139.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9899Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0012
af854a3a-2127-422b-91ae-364da2661108http://www.uniras.gov.uk/vuls/2004/224012/index.htm
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-078A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15509
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902
Impacted products
Vendor Product Version
cisco firewall_services_module *
cisco firewall_services_module 1.1.2
cisco firewall_services_module 1.1.3
cisco firewall_services_module 1.1_\(3.005\)
cisco firewall_services_module 2.1_\(0.208\)
hp aaa_server *
hp apache-based_web_server 2.0.43.00
hp apache-based_web_server 2.0.43.04
symantec clientless_vpn_gateway_4400 5.0
cisco ciscoworks_common_management_foundation 2.1
cisco ciscoworks_common_services 2.2
avaya converged_communications_server 2.0
avaya sg200 4.4
avaya sg200 4.31.29
avaya sg203 4.4
avaya sg203 4.31.29
avaya sg208 *
avaya sg208 4.4
avaya sg5 4.2
avaya sg5 4.3
avaya sg5 4.4
apple mac_os_x 10.3.3
apple mac_os_x_server 10.3.3
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
hp hp-ux 8.05
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23
openbsd openbsd 3.3
openbsd openbsd 3.4
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux 7.2
redhat linux 7.3
redhat linux 8.0
sco openserver 5.0.6
sco openserver 5.0.7
cisco ios 12.1\(11\)e
cisco ios 12.1\(11b\)e
cisco ios 12.1\(11b\)e12
cisco ios 12.1\(11b\)e14
cisco ios 12.1\(13\)e9
cisco ios 12.1\(19\)e1
cisco ios 12.2\(14\)sy
cisco ios 12.2\(14\)sy1
cisco ios 12.2sy
cisco ios 12.2za
4d webstar 4.0
4d webstar 5.2
4d webstar 5.2.1
4d webstar 5.2.2
4d webstar 5.2.3
4d webstar 5.2.4
4d webstar 5.3
4d webstar 5.3.1
avaya intuity_audix *
avaya intuity_audix 5.1.46
avaya intuity_audix s3210
avaya intuity_audix s3400
avaya vsu 5
avaya vsu 5x
avaya vsu 100_r2.0.1
avaya vsu 500
avaya vsu 2000_r2.0.1
avaya vsu 5000_r2.0.1
avaya vsu 7500_r2.0.1
avaya vsu 10000_r2.0.1
checkpoint firewall-1 *
checkpoint firewall-1 2.0
checkpoint firewall-1 next_generation_fp0
checkpoint firewall-1 next_generation_fp1
checkpoint firewall-1 next_generation_fp2
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint vpn-1 next_generation
checkpoint vpn-1 next_generation_fp0
checkpoint vpn-1 next_generation_fp1
checkpoint vpn-1 vsx_ng_with_application_intelligence
cisco access_registrar *
cisco application_and_content_networking_software *
cisco css_secure_content_accelerator 1.0
cisco css_secure_content_accelerator 2.0
cisco css11000_content_services_switch *
cisco okena_stormwatch 3.2
cisco pix_firewall 6.2.2_.111
cisco threat_response *
cisco webns 6.10
cisco webns 6.10_b4
cisco webns 7.1_0.1.02
cisco webns 7.1_0.2.06
cisco webns 7.2_0.0.03
cisco webns 7.10
cisco webns 7.10_.0.06s
dell bsafe_ssl-j 3.0
dell bsafe_ssl-j 3.0.1
dell bsafe_ssl-j 3.1
hp wbem a.01.05.08
hp wbem a.02.00.00
hp wbem a.02.00.01
lite speed_technologies_litespeed_web_server 1.0.1
lite speed_technologies_litespeed_web_server 1.0.2
lite speed_technologies_litespeed_web_server 1.0.3
lite speed_technologies_litespeed_web_server 1.1
lite speed_technologies_litespeed_web_server 1.1.1
lite speed_technologies_litespeed_web_server 1.2.1
lite speed_technologies_litespeed_web_server 1.2.2
lite speed_technologies_litespeed_web_server 1.2_rc1
lite speed_technologies_litespeed_web_server 1.2_rc2
lite speed_technologies_litespeed_web_server 1.3
lite speed_technologies_litespeed_web_server 1.3.1
lite speed_technologies_litespeed_web_server 1.3_rc1
lite speed_technologies_litespeed_web_server 1.3_rc2
lite speed_technologies_litespeed_web_server 1.3_rc3
neoteris instant_virtual_extranet 3.0
neoteris instant_virtual_extranet 3.1
neoteris instant_virtual_extranet 3.2
neoteris instant_virtual_extranet 3.3
neoteris instant_virtual_extranet 3.3.1
novell edirectory 8.0
novell edirectory 8.5
novell edirectory 8.5.12a
novell edirectory 8.5.27
novell edirectory 8.6.2
novell edirectory 8.7
novell edirectory 8.7.1
novell edirectory 8.7.1
novell imanager 1.5
novell imanager 2.0
openssl openssl 0.9.6c
openssl openssl 0.9.6d
openssl openssl 0.9.6e
openssl openssl 0.9.6f
openssl openssl 0.9.6g
openssl openssl 0.9.6h
openssl openssl 0.9.6i
openssl openssl 0.9.6j
openssl openssl 0.9.6k
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7a
openssl openssl 0.9.7b
openssl openssl 0.9.7c
redhat openssl 0.9.6-15
redhat openssl 0.9.6b-3
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
sgi propack 2.3
sgi propack 2.4
sgi propack 3.0
stonesoft servercluster 2.5
stonesoft servercluster 2.5.2
stonesoft stonebeat_fullcluster 1_2.0
stonesoft stonebeat_fullcluster 1_3.0
stonesoft stonebeat_fullcluster 2.0
stonesoft stonebeat_fullcluster 2.5
stonesoft stonebeat_fullcluster 3.0
stonesoft stonebeat_securitycluster 2.0
stonesoft stonebeat_securitycluster 2.5
stonesoft stonebeat_webcluster 2.0
stonesoft stonebeat_webcluster 2.5
stonesoft stonegate 1.5.17
stonesoft stonegate 1.5.18
stonesoft stonegate 1.6.2
stonesoft stonegate 1.6.3
stonesoft stonegate 1.7
stonesoft stonegate 1.7.1
stonesoft stonegate 1.7.2
stonesoft stonegate 2.0.1
stonesoft stonegate 2.0.4
stonesoft stonegate 2.0.5
stonesoft stonegate 2.0.6
stonesoft stonegate 2.0.7
stonesoft stonegate 2.0.8
stonesoft stonegate 2.0.9
stonesoft stonegate 2.1
stonesoft stonegate 2.2
stonesoft stonegate 2.2.1
stonesoft stonegate 2.2.4
stonesoft stonegate_vpn_client 1.7
stonesoft stonegate_vpn_client 1.7.2
stonesoft stonegate_vpn_client 2.0
stonesoft stonegate_vpn_client 2.0.7
stonesoft stonegate_vpn_client 2.0.8
stonesoft stonegate_vpn_client 2.0.9
tarantella tarantella_enterprise 3.20
tarantella tarantella_enterprise 3.30
tarantella tarantella_enterprise 3.40
vmware gsx_server 2.0
vmware gsx_server 2.0.1_build_2129
vmware gsx_server 2.5.1
vmware gsx_server 2.5.1_build_5336
vmware gsx_server 3.0_build_7592
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1
bluecoat proxysg *
cisco call_manager *
cisco content_services_switch_11500 *
cisco gss_4480_global_site_selector *
cisco gss_4490_global_site_selector *
cisco mds_9000 *
cisco secure_content_accelerator 10000
securecomputing sidewinder 5.2
securecomputing sidewinder 5.2.0.01
securecomputing sidewinder 5.2.0.02
securecomputing sidewinder 5.2.0.03
securecomputing sidewinder 5.2.0.04
securecomputing sidewinder 5.2.1
securecomputing sidewinder 5.2.1.02
sun crypto_accelerator_4000 1.0
bluecoat cacheos_ca_sa 4.1.10
bluecoat cacheos_ca_sa 4.1.12
cisco pix_firewall_software 6.0
cisco pix_firewall_software 6.0\(1\)
cisco pix_firewall_software 6.0\(2\)
cisco pix_firewall_software 6.0\(3\)
cisco pix_firewall_software 6.0\(4\)
cisco pix_firewall_software 6.0\(4.101\)
cisco pix_firewall_software 6.1
cisco pix_firewall_software 6.1\(1\)
cisco pix_firewall_software 6.1\(2\)
cisco pix_firewall_software 6.1\(3\)
cisco pix_firewall_software 6.1\(4\)
cisco pix_firewall_software 6.1\(5\)
cisco pix_firewall_software 6.2
cisco pix_firewall_software 6.2\(1\)
cisco pix_firewall_software 6.2\(2\)
cisco pix_firewall_software 6.2\(3\)
cisco pix_firewall_software 6.2\(3.100\)
cisco pix_firewall_software 6.3
cisco pix_firewall_software 6.3\(1\)
cisco pix_firewall_software 6.3\(2\)
cisco pix_firewall_software 6.3\(3.102\)
cisco pix_firewall_software 6.3\(3.109\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8D6949-89F4-40EF-98F4-8D15628DC345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3DB2AEE-FB5C-42B7-845B-EDA3E58D5D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6479D85C-1A12-486D-818C-6679F415CA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "287CF5FA-D0EC-4FD7-9718-973587EF34DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C88168D4-7DB5-4720-8640-400BB680D0FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "968915A1-375B-4C69-BE11-9A393F7F1B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11465DCA-72E5-40E9-9D8E-B3CD470C47E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4C5F60-B32D-4D85-BA28-AE11972ED614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5935C3-3D83-461F-BC26-E03362115C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AC523B-3106-46F2-B760-803DCF8061F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B8D6F3-D15D-489F-A807-17E63F4831F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "808189BA-197F-49CE-933E-A728F395749C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32DCFA7B-7BBB-465A-A4AD-7E18EE3C02DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7EF0CD-EA39-457B-8E2E-9120B65A5835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC2983F-5212-464B-AC21-8A897DEC1F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF17989-D1F2-4B04-80BD-CFABDD482ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B1ADC1-9B6D-4B5E-A05A-D69599A3A0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138985E6-5107-4E8B-A801-C3D5FE075227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "038FEDE7-986F-4CA5-9003-BA68352B87D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "580BA1FE-0826-47A7-8BD3-9225E0841EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B87C95-4B34-4628-AD03-67D1DE13E097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "758F95DB-E619-4B08-86FA-6CF2C1B0CBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F04471C-732F-44EE-AD1B-6305C1DD7DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3499913B-5DCD-4115-8C7B-9E8AFF79DE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E237919A-416B-4039-AAD2-7FAE1F4E100D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39149924-188C-40C1-B598-A9CD407C90DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D5780C-4E29-4BCA-A47E-29FF6EAF33FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6501108-5455-48FE-AA82-37AFA5D7EC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
              "matchCriteriaId": "C1A3B951-A1F8-4291-82FA-AB7922D13ACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2E7C81-C0F5-4D36-9A23-03BE69295ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0EF4A3-2FE5-41E4-A764-30B379ECF081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF6D59E-8AEA-4380-B86B-0803B2202F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ABF28-FA39-4D77-AEB2-304962ED48C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
              "matchCriteriaId": "09473DD9-5114-44C5-B56C-6630FBEBCACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7ECD3A4-5A39-4222-8350-524F11D8FFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36C140D-E80C-479A-ADA7-18E901549059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "940712E9-B041-4B7F-BD02-7DD0AE596D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B887A2-9025-4C5B-8901-71BC63BF5293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33264586-7160-4550-9FF9-4101D72F5C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE5E6521-0611-4473-82AC-21655F10FEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
              "matchCriteriaId": "AA9A50A1-CA8C-4EE5-B68F-4958F6B4B028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
              "matchCriteriaId": "8C83ABA2-87CD-429B-9800-590F8256B064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D9A576-2878-4AC4-AC95-E69CB8A84A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A1A0B02-CF33-401F-9AB2-D595E586C795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0EF3F0-B82E-45B7-8D05-05E76009F7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FB3825-21A6-4DBE-8188-67672DBE01CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "80623E58-8B46-4559-89A4-C329AACF3CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6C228-CD93-4636-868B-C19BC1674BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A645148C-AD0D-46C1-BEE3-10F5C9066279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "0D69187C-7F46-4FF0-A8A0-0E1989EA79BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation:*:*:*:*:*:*:*",
              "matchCriteriaId": "C48F4DF4-8091-45D0-9F80-F760500B1202",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE4A7EE-1BA3-46F1-BF4A-A72997EE0992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02029D75-FAF2-4842-9246-079C7DE36417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5EF01C8-1C8A-4BD1-A13B-CE31F09F9523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8496E0D-2507-4C25-A122-0B846CBCA72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E383F2A-DFCF-47F8-94EE-3563D41EA597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D87EF0-056E-4128-89EB-2803ED83DEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3163C1-2044-44DA-9C88-076D75FDF1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E1B690-C58B-4C08-A757-F3DF451FDAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31F0E14C-7681-4D1A-B982-A51E450B93A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC761F-A8F5-4CD8-B19C-5CE8FFC58FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF39E8B-C201-4940-81C9-14AF4C3DD4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC604680-2E9E-4DC4-ACDD-74D552A45BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A94436-D092-4C7E-B87B-63BC621EE82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "862165CF-3CFB-4C6E-8238-86FA85F243C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "056F3336-BAA8-4A03-90B4-7B31710FC1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC2510-FBB9-429A-B6D4-10AB11F93960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D45127E-A544-40A0-9D34-BD70D95C9772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C69C3E-C895-45C8-8182-7BB412A0C828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FDD507-C38B-4C38-A54F-3DA6F07AD0B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2B7AC2-CF08-4AC9-9A71-3A8130F9F9AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9564B-B92E-4C97-87FF-B56D62DCA775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "B931D4F8-23F5-4ABA-A457-959995D30C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A023E-9C2A-487F-B5CE-674C766BFE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A15ACA2-D500-4260-B51A-6FE6AB5A45A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A045971-8756-47E8-9044-C39D08B36F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA95881-7231-4FDA-AF73-04DF9FF0B64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B7F6AD-EDBD-4B09-BDB2-795ED114F2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F045AB7B-1551-46E5-A5CC-BF13C1BB49F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "44E85930-3AAD-420B-8E3E-AEC57344F6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FD4485-BCA2-485A-A0CF-F8152C9DBFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF53BE4-FE2D-4D63-BD0F-A423D0FE3BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00993464-BE09-4691-B3F0-51BBA9FB80C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "896AB39E-2078-4BA2-9522-477BD5F98FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9279EC-47CF-45F1-B4CC-B2B332E82E34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7300C3E-8105-4C23-89B9-7D29CED18C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C59DB2-48DA-4172-A1F5-25CF3B5097AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "715F4E0B-7E4B-4520-A987-9B3ED3136B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA1F606-C558-40FD-9300-6E2796F47BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A037FAA6-6D26-4496-BC67-03475B4D1155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3831DD3-E783-4200-8986-FDBF7DD9BA53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2909C9D5-3D8F-4C41-B0E7-A0C0B432C19A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09436DF-E3C1-4C03-A3BE-73C4BC84BB7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "699764B6-0F86-4AB0-86A3-4F2E69AD820C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7562ADC4-0D01-4FC2-98F0-1F4041BDA52E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FAB588-BDBE-4A04-AB9E-4F700A3951F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B83F84-D1EF-43B4-8620-3C1BCCE44553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "41169D2F-4F16-466A-82E9-AD0735472B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "947699C3-D9DE-411A-99C0-44ADD1D2223A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F668C0-8420-4401-AB0F-479575596CF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDCC7B6-34CA-4551-9833-306B93E517BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "6D69C160-39F7-48B8-B9A3-CC86690453C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166BF638-ABDC-4BB9-BD4E-2B22681AD9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA6420B-9F6A-48F4-A445-12B60A320347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "180D07AE-C571-4DD6-837C-43E2A946007A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
              "matchCriteriaId": "90789533-C741-4B1C-A24B-2C77B9E4DE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
              "matchCriteriaId": "1520065B-46D7-48A4-B9D0-5B49F690C5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA526B9-726A-49D5-B3CA-EBE2DA303CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
              "matchCriteriaId": "494E48E7-EF86-4860-9A53-94F6C313746E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A518E8-21BE-4C5C-B425-410AB1208E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AB748-E463-445C-ABAB-4FEDDFD1878B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "660E4B8D-AABA-4520-BC4D-CF8E76E07C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "85BFEED5-4941-41BB-93D1-CD5C2A41290E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E79A05-64F3-4397-952C-A5BB950C967D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
              "matchCriteriaId": "549BB01D-F322-4FE3-BDA2-4FEA8ED8568A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
              "matchCriteriaId": "09F3FB7B-0F68-49F3-A3B7-977A687A42E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "088F2FF7-96E5-455E-A35B-D99F9854EC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FFA721BF-1B2E-479F-BF25-02D441BF175B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "AFEDCE49-21CC-4168-818F-4C638EE3B077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
              "matchCriteriaId": "B7D18F9B-C0BE-4DE8-81F4-5BF56C00BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0F78F4-E81E-4C6B-AB73-D6AAE191060E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1A5808-6D5D-48AD-9470-5A6510D17913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E8990D-D9A0-4A71-9D87-EC047E01B0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBCC172-6867-4DFD-AAEF-9BDB4DA21F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2BEEA-46BB-4718-B0F3-B4EC62B678A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D09E11C-C5BB-409E-BB0D-7F351250419B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B06A05D-AA31-441D-9FC2-3558648C3B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0886901-6F93-44C1-B774-84D7E5D9554C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F203A80-7C1E-4A04-8E99-63525E176753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0A204C-158B-4014-A53C-75E0CD63E0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "085BA581-7DA5-4FA4-A888-351281FD0A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA1C4B3C-5701-4233-BA94-28915713F9C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D9F8D7-698A-486A-918A-7DB5CAFBB3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125C2A0-A4B5-48D6-A38A-54755C3FDF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85F672-0F21-4AD7-8620-13D82F2ECC22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89070041-613A-4F7B-BD6A-C6091D21FC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A71933-4BD5-4B11-8B14-D997E75F29CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6BE11D-FC02-4950-A554-08CC9D8B1853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A53FD0E1-9BAA-43F0-BCC9-0BE8D4356F55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80ADAE8-94D4-46A4-A5ED-FF134D808B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "69FA0221-5073-4D45-950F-119497B53FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AE5B43-7C90-4C2A-A215-30F5EC5841C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC1A110-B203-4962-8E1A-74BD98121AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A92C4D-B024-4D39-9479-409C39586F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E0C4F5-CF02-4FF6-AE9B-5B6B70D5C067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E8998CC-E372-46D0-8339-47DC8D92D253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF131FDC-BF8D-4A17-99F0-444EB900E83D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "880811B3-E78E-456E-972E-DE733F368576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22411F18-2B93-405A-A3B5-2CF0A04977C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71188B7-E6DC-41E5-B619-367341113501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07491444-0196-4504-A971-A5E388B86BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BC6CD2-3291-4E69-8DC6-F3AB853F8931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD43EDDF-58A7-4705-B8C7-FD76C35A437D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C2E603-568F-40F6-9A7C-439E2A51B37F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "703421A7-E8C5-450B-97EF-FD9D99D4B834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9519BCB2-B401-44CE-97F6-847BB36AE45F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE573E8-DD94-4293-99AE-27B9067B3ED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14413DA-5199-4282-9E22-D347E9D8E469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05CC5F49-0E9E-45D8-827D-A5940566DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D94EE19-6CE9-4E02-8174-D9954CDBF02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4E4BEE3-AE7B-4481-B724-2E644E18ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAAB7052-E0B6-472E-920B-A0F0AEA25D6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE38F15-BD42-4171-8670-86AA8169A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6CFEC9-0F8F-4CD4-ABD1-E6533F910F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DE5E22-DF93-46BE-85A3-D4E04379E901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA957E2-ABF9-49B2-874F-3FC3060CE0B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2CDFE7-6853-4A31-85C0-50C57A8D606A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2ED90B-DDBA-49DE-AC78-20E7D77C8858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
              "matchCriteriaId": "408A9DB0-81EF-4186-B338-44954E67289B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C5F92-7E93-4C3F-B22B-E6612A4D3E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0DC4B4-9AD9-4AC8-BFA7-A3D209B5D089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "303362A5-9C3C-4C85-8C97-2AB12CE01BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED22DC1-E06B-4511-B920-6DAB792262D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE44CA7-4BC7-4C2B-948F-2ACABB91528B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F757B2A7-869F-4702-81EB-466317A79D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F6E9A9-6C85-48DA-BC61-55F8EACCB59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64AF1E33-4086-43E2-8F54-DA75A99D4B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D16F03-A4C7-4497-AB74-499F208FF059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A33EC1-836B-4C8C-AC18-B5BD4F90E612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BE9C02-2A01-4F6F-A6BD-BC0173561E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C558CED8-8342-46CB-9F52-580B626D320E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85D19E-6C26-429D-B876-F34238B9DAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7CCF7-CBC6-4EDC-8EDD-884DFFFBCC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E5011A33-CD6D-4EFC-ACFD-E51C9AE726A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09063867-0E64-4630-B35B-4CCA348E4DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F98CD7-A352-483C-9968-8FB2627A7CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F97FE485-705F-4707-B6C6-0EF9E8A85D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B925E8-D2C2-4E8C-AC21-0C422245C482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9170562-872E-4C32-869C-B10FF35A925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0927A68-8BB2-4F03-8396-E9CACC158FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "559DDBA3-2AF4-4A0C-B219-6779BA931F21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9D142A-DDC8-4BD6-8C22-F242C9C0B1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5226C9CC-6933-4F10-B426-B47782C606FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "757DAE9A-B25D-4B8A-A41B-66C2897B537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3DC170-E279-4725-B9EE-6840B5685CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8091EDA9-BD18-47F7-8CEC-E086238647C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F867890-74A4-4892-B99A-27DB4603B873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE05B514-F094-4632-B25B-973F976F6409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3392428D-1A85-4472-A276-C482A78E2CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40954985-16E6-4F37-B014-6A55166AE093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C097809-1FEF-4417-A201-42291CC29122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool."
    },
    {
      "lang": "es",
      "value": "OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS."
    }
  ],
  "id": "CVE-2004-0081",
  "lastModified": "2024-11-20T23:47:43.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-119.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-465"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/465542"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107955049331965\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108403850228012\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-119.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/465542"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15509"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A871"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A902"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-12-15 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.
References
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/13468/Patch, Vendor Advisory
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/p-061.shtmlPatch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-613Patch, Vendor Advisory
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00016.htmlPatch, Vendor Advisory, URL Repurposed
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200412-15.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:152
cve@mitre.orghttp://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-037.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11943Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/18488
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/13468/Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/p-061.shtmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-613Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00016.htmlPatch, Vendor Advisory, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200412-15.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:152
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-037.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11943Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/18488
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278
Impacted products
Vendor Product Version
ethereal_group ethereal 0.9
ethereal_group ethereal 0.9.1
ethereal_group ethereal 0.9.2
ethereal_group ethereal 0.9.3
ethereal_group ethereal 0.9.4
ethereal_group ethereal 0.9.5
ethereal_group ethereal 0.9.6
ethereal_group ethereal 0.9.7
ethereal_group ethereal 0.9.8
ethereal_group ethereal 0.9.9
ethereal_group ethereal 0.9.10
ethereal_group ethereal 0.9.11
ethereal_group ethereal 0.9.12
ethereal_group ethereal 0.9.13
ethereal_group ethereal 0.9.14
ethereal_group ethereal 0.9.15
ethereal_group ethereal 0.9.16
ethereal_group ethereal 0.10
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
ethereal_group ethereal 0.10.4
ethereal_group ethereal 0.10.5
ethereal_group ethereal 0.10.6
ethereal_group ethereal 0.10.7
sgi propack 3.0
conectiva linux 9.0
conectiva linux 10.0
altlinux alt_linux 2.3
altlinux alt_linux 2.3
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.2



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "83C48EC3-D0BA-4A5D-93B0-6931CB3587AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB461B6B-B731-4732-AAD0-191BE50189D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "19961880-D38A-4785-A7C5-879A061119BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "831705D2-C4DE-475F-B908-8859064AFB38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4622585-20E2-46E9-B773-74729FF22EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E86ADCB6-0940-4CB9-85F1-A7694210FB66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "042B6289-D2E2-4369-BB40-EA6EE7025D23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C93D7B7E-F5F9-44A2-A87B-4A16634DEDAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0A48938-30B8-4403-B08A-177FFCB9054B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9A33AA4-CABF-4B6B-8688-8C1BD36D6649",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "67B81EFD-27C1-411C-AFF3-E5340627E3BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "680934CF-7F9B-41E4-AA03-ECD96F477AB9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F1F3D3E-A6D6-4C1A-8BC6-5579C19A7A45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BCF3AFF-ED4D-40F6-A2DD-04C0A6D3BD64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBCCE368-64E6-4CEC-B068-9B8BA2527289",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5374A4-5194-45FD-895D-B04FDC7E853C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.9.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "4038BC6D-DE51-4F1C-A25C-CD7FC6CE8CF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "338CEFD7-EBC0-43FB-B482-9A3D0834447E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5A659C0-2CDA-44EF-9D5F-0A57B3F14E5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB12CA01-E0EA-4E84-802F-CC52268D65FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "9704EC6E-7219-41FC-BE00-CD91A246C61E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B93B95E-F295-468C-A6A2-5AA6DE729E52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4007B0D-9606-46BD-866A-7911BEA292BE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
              "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
              "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet."
    }
  ],
  "id": "CVE-2004-1142",
  "lastModified": "2024-11-20T23:50:12.283",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13468/"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-613"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11943"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/13468/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/p-061.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-613"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11943"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18488"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11278"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:47
Severity ?
Summary
wu-ftpd 2.6.2 and earlier, with the restricted-gid option enabled, allows local users to bypass access restrictions by changing the permissions to prevent access to their home directory, which causes wu-ftpd to use the root directory instead.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108999466902690&w=2
cve@mitre.orghttp://secunia.com/advisories/11055
cve@mitre.orghttp://secunia.com/advisories/20168
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1
cve@mitre.orghttp://www.debian.org/security/2004/dsa-457Patch, Vendor Advisory
cve@mitre.orghttp://www.frsirt.com/english/advisories/2006/1867
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-096.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9832Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15423
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108999466902690&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11055
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20168
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-457Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.frsirt.com/english/advisories/2006/1867
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-096.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9832Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15423
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28E5257A-F5ED-482C-9A0B-3B576513E7D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta2:*:academ:*:*:*:*:*",
              "matchCriteriaId": "833542E5-B4E7-4995-95C9-E012AE13902D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18:*:academ:*:*:*:*:*",
              "matchCriteriaId": "C63ACBE3-5BB2-483E-A5FE-87698E98354A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39D46C4-B153-4301-AE9C-57FB6BA64CD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55582DD-DEF7-4BF8-950C-E7E58BD29DE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF9B9132-19A1-4242-A129-E5A49F466EA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B9E32F3-06CF-482D-8313-3D098CDE8B6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A096214-84AD-44F5-BBEF-F9F17B9B0C43",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4989799F-143A-45E5-A30C-9E3203649770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E3D0CC6-D1A0-4784-BE93-319C7EE59134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr11:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FA32489-F098-43D2-80B7-89CFE0BE9A3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr12:*:*:*:*:*:*:*",
              "matchCriteriaId": "91C6388E-464B-4562-BC7B-7B4A66387B30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr13:*:*:*:*:*:*:*",
              "matchCriteriaId": "923B5711-853D-4A77-8FB3-D5C3D449518D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr14:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BB1B136-F90E-426B-8010-F2D059E89DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr15:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9EFCD7-2A13-420E-B6A0-C1248B2E6E2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr16:*:*:*:*:*:*:*",
              "matchCriteriaId": "573486C8-0349-4BC9-AD7D-3FBF93DDB6AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr17:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD81A30-9C35-4EEA-B6FE-A4AC76893AC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "473E71DD-F779-4F93-838A-AD6768BB8DFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E9B738-E8DF-4FE7-B4A5-91DE46A9CF8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7196CF2D-8CCC-454A-A2C1-6408A9D636C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:washington_university:wu-ftpd:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D851CEBD-4FE5-46D9-99BD-CA3F3235B2E6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "wu-ftpd 2.6.2 and earlier, with the restricted-gid option enabled, allows local users to bypass access restrictions by changing the permissions to prevent access to their home directory, which causes wu-ftpd to use the root directory instead."
    },
    {
      "lang": "es",
      "value": "wu-ftpd 2.6.2 y anteriores, con la opci\u00f3n restricted-gid activada, permite a usuarios locales saltarse restricciones de acceso cambiando los permisos para impedir el acceso a su directorio home, lo que hace que wu-ftpd use el directorio ra\u00edz en su lugar."
    }
  ],
  "id": "CVE-2004-0148",
  "lastModified": "2024-11-20T23:47:51.987",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-04-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108999466902690\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11055"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20168"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-457"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.frsirt.com/english/advisories/2006/1867"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-096.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9832"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15423"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108999466902690\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.frsirt.com/english/advisories/2006/1867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-096.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9832"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1636"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1637"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A648"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2003-12-15 05:00
Modified
2024-11-20 23:45
Severity ?
Summary
The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference.
Impacted products
Vendor Product Version
gnu zebra 0.91a
gnu zebra 0.92a
gnu zebra 0.93a
gnu zebra 0.93b
quagga quagga *
quagga quagga 0.95
quagga quagga 0.96
quagga quagga 0.96.1
quagga quagga 0.96.2
sgi propack 2.2.1
sgi propack 2.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.91a:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4422632-71AE-4E7F-8684-EC63F9B05F50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.92a:*:*:*:*:*:*:*",
              "matchCriteriaId": "06039EBD-0C90-42C9-B182-9A59A7A3075A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93a:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D1D224-8BD6-46AD-AA75-5457A2E007A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:zebra:0.93b:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDEEAC68-6442-4E82-B072-491ED94EE6D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1115C0CE-AA9B-4B11-A2D5-6F5F5ED043E1",
              "versionEndIncluding": "0.96.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.95:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A8AD5-A315-4242-960C-05E792B30547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B83BCE2-24D0-4B5B-A034-62BFF1894AE2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDD63DD9-1809-4CEC-AB69-955A7B127CA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:quagga:quagga:0.96.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A2AD1AD-DDE2-477B-8EFD-767B6FD8EDBB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AB7B969-1093-46A9-AA8D-0C28F138C4D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The vty layer in Quagga before 0.96.4, and Zebra 0.93b and earlier, does not verify that sub-negotiation is taking place when processing the SE marker, which allows remote attackers to cause a denial of service (crash) via a malformed telnet command to the telnet CLI port, which may trigger a null dereference."
    },
    {
      "lang": "es",
      "value": "La capa vty en Quagga anteriores a 0.96.4, y Zebra anteriores a 0.91, no verifica si se est\u00e1 llevando a cabo una sub-negociaci\u00f3n cuando procesa el marcador SE, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un comando telnet malformado al puerto telnet CLI, lo que puede disparar una desreferencia de memoria nula."
    }
  ],
  "id": "CVE-2003-0795",
  "lastModified": "2024-11-20T23:45:32.713",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2003-12-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10563"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-415"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=106883387304266\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/10563"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-305.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2003-307.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-03 05:00
Modified
2024-11-20 23:46
Severity ?
Summary
Unknown vulnerability in the mail command handler in Mailman before 2.0.14 allows remote attackers to cause a denial of service (crash) via malformed e-mail commands.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842
cve@mitre.orghttp://mail.python.org/pipermail/mailman-announce/2004-February/000067.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-436Patch, Vendor Advisory
cve@mitre.orghttp://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:013
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-019.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9620Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15106
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000842
af854a3a-2127-422b-91ae-364da2661108http://mail.python.org/pipermail/mailman-announce/2004-February/000067.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-436Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:013
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-019.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9620Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15106
Impacted products
Vendor Product Version
gnu mailman 1.0
gnu mailman 1.1
gnu mailman 2.0
gnu mailman 2.0
gnu mailman 2.0
gnu mailman 2.0
gnu mailman 2.0.1
gnu mailman 2.0.2
gnu mailman 2.0.3
gnu mailman 2.0.4
gnu mailman 2.0.5
gnu mailman 2.0.6
gnu mailman 2.0.7
gnu mailman 2.0.8
gnu mailman 2.0.9
gnu mailman 2.0.10
gnu mailman 2.0.11
gnu mailman 2.0.12
gnu mailman 2.0.13
gnu mailman 2.1
sgi propack 2.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:mailman:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "46CF8999-445E-4E03-89F1-81669F9F93D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D965E3E-E08C-40EA-AF66-470F473F0262",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64179C1D-C96F-431F-AD80-CBCA77CB9E53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "EC6B30F6-70A8-43C7-BA5C-6DD8A6ED829D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0:beta4:*:*:*:*:*:*",
              "matchCriteriaId": "767101D3-ABB0-4D34-AA28-75F78A392F39",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0:beta5:*:*:*:*:*:*",
              "matchCriteriaId": "BEB60D06-E9D0-4949-8542-334D180F491D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F884774-D1A1-42A6-A3FE-9B0500725666",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C56B981-FD66-46F2-806A-3FFDEC520482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3E1994-6CAC-48E9-8438-0D894A76FE66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB8742B0-A91D-457D-BF57-06AFC5219BF9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F04EDBE-4B04-4B4C-A2BE-5286AC7C8952",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "615566E3-9EBD-49B3-9727-0883D3F0334B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "F59D0CCF-3CD0-4D99-B1F1-38F331422801",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "FADF5CE8-D072-4CFE-8A96-BA86187B478B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "72278005-5F2A-4459-8813-DF7EC2D1F063",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E39A909-E266-4BA9-87C6-DE26052433E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABA16FD9-0625-4D3D-9F10-130A28C88DA2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE33EFBF-E155-4C3B-93CC-63AA1266A8A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2FB70-7EB9-4AA7-9E85-C151C3CC8104",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:mailman:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1D6A976-FFEA-4DB6-B002-8036E778C78E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unknown vulnerability in the mail command handler in Mailman before 2.0.14 allows remote attackers to cause a denial of service (crash) via malformed e-mail commands."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad desconocida en el manejador de instrucciones por correo en Mailman anteriores a 2.0.14 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante instrucciones de correo electr\u00f3nico malformadas."
    }
  ],
  "id": "CVE-2003-0991",
  "lastModified": "2024-11-20T23:46:05.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000842"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://mail.python.org/pipermail/mailman-announce/2004-February/000067.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-436"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:013"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-019.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9620"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15106"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://mail.python.org/pipermail/mailman-announce/2004-February/000067.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-019.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9620"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15106"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-12-31 05:00
Modified
2024-11-21 00:02
Severity ?
Summary
The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.
References
secalert@redhat.comftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
secalert@redhat.comftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
secalert@redhat.comhttp://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://scary.beasts.org/security/CESA-2005-003.txtExploit, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18147
secalert@redhat.comhttp://secunia.com/advisories/18303Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18312Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18313Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18329Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18332Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18334
secalert@redhat.comhttp://secunia.com/advisories/18338Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18349Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18373
secalert@redhat.comhttp://secunia.com/advisories/18375Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18380
secalert@redhat.comhttp://secunia.com/advisories/18385Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18387Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18389Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18398Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18407Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18414
secalert@redhat.comhttp://secunia.com/advisories/18416Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18423Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18425
secalert@redhat.comhttp://secunia.com/advisories/18428
secalert@redhat.comhttp://secunia.com/advisories/18436
secalert@redhat.comhttp://secunia.com/advisories/18448Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18463
secalert@redhat.comhttp://secunia.com/advisories/18517Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18534Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18554Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18582Patch, Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18642Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18644Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18674Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18675Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18679Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/18908
secalert@redhat.comhttp://secunia.com/advisories/18913Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/19230
secalert@redhat.comhttp://secunia.com/advisories/19377
secalert@redhat.comhttp://secunia.com/advisories/25729
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
secalert@redhat.comhttp://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-931
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-932
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-937
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-938
secalert@redhat.comhttp://www.debian.org/security/2005/dsa-940
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
secalert@redhat.comhttp://www.debian.org/security/2006/dsa-962Patch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:003
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:004
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:005
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:006
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:010
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:011
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:012
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
secalert@redhat.comhttp://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2006-0163.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427053/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/archive/1/427990/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/16143Patch
secalert@redhat.comhttp://www.trustix.org/errata/2006/0002/
secalert@redhat.comhttp://www.vupen.com/english/advisories/2006/0047
secalert@redhat.comhttp://www.vupen.com/english/advisories/2007/2280
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/24022
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
secalert@redhat.comhttps://usn.ubuntu.com/236-1/
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U
af854a3a-2127-422b-91ae-364da2661108http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2006-0177.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://scary.beasts.org/security/CESA-2005-003.txtExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18147
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18303Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18312Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18313Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18329Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18332Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18334
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18338Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18349Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18373
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18375Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18380
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18385Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18387Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18389Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18398Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18407Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18414
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18416Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18423Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18425
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18428
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18436
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18448Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18463
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18517Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18534Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18554Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18582Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18642Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18644Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18674Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18675Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18679Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18908
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18913Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19230
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/19377
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25729
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683
af854a3a-2127-422b-91ae-364da2661108http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-931
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-932
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-937
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-938
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-940
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-936Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-950Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-961Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-962Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-02.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200601-17.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kde.org/info/security/advisory-20051207-2.txtPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:003
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:004
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:005
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:006
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:008
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:010
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:011
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2006:012
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0160.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2006-0163.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427053/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/427990/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/16143Patch
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2006/0002/
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0047
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2280
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/24022
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/236-1/
Impacted products
Vendor Product Version
easy_software_products cups 1.1.22
easy_software_products cups 1.1.22_rc1
easy_software_products cups 1.1.23
easy_software_products cups 1.1.23_rc1
kde kdegraphics 3.2
kde kdegraphics 3.4.3
kde koffice 1.4
kde koffice 1.4.1
kde koffice 1.4.2
kde kpdf 3.2
kde kpdf 3.4.3
kde kword 1.4.2
libextractor libextractor *
poppler poppler 0.4.2
sgi propack 3.0
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
tetex tetex 3.0
xpdf xpdf 3.0
conectiva linux 10.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
debian debian_linux 3.1
gentoo linux *
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.1
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 10.2
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux 2006
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 2.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux 4.0
redhat enterprise_linux_desktop 3.0
redhat enterprise_linux_desktop 4.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat fedora_core core_4.0
redhat linux 7.3
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
sco openserver 5.0.7
sco openserver 6.0
slackware slackware_linux 9.0
slackware slackware_linux 9.1
slackware slackware_linux 10.0
slackware slackware_linux 10.1
slackware slackware_linux 10.2
suse suse_linux 1.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.2
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 9.3
suse suse_linux 10.0
suse suse_linux 10.0
trustix secure_linux 2.0
trustix secure_linux 2.2
trustix secure_linux 3.0
turbolinux turbolinux 10
turbolinux turbolinux fuji
turbolinux turbolinux_appliance_server 1.0_hosting_edition
turbolinux turbolinux_appliance_server 1.0_workgroup_edition
turbolinux turbolinux_desktop 10.0
turbolinux turbolinux_home *
turbolinux turbolinux_multimedia *
turbolinux turbolinux_personal *
turbolinux turbolinux_server 8.0
turbolinux turbolinux_server 10.0
turbolinux turbolinux_server 10.0_x86
turbolinux turbolinux_workstation 8.0
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.04
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10
ubuntu ubuntu_linux 5.10



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1512A96-B8E7-4DB7-A4CB-8FD3773BFC97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.22_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "787B918D-9CCC-44FE-92AF-E8DF1E91A3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "C116493B-2837-4531-9291-A9FF03099A97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.23_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "525BD04B-387F-4713-BC89-472D0D0BCFD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BF92649-90CE-4E75-A938-61D0916B5A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kdegraphics:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CA505B4-0C17-49C8-9533-CA8CE3AA77D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37C08E0A-651F-458B-BCEC-A30DCD527E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6000D6AF-C056-4BC0-A54C-72E23E52AB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D036E4-FA49-417D-968B-9D73B16A09BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC2AB9CB-DEAB-45AB-A7CA-D19E069907EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kword:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAC32BAA-99B3-4B40-83A3-ED9E1B12B295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:libextractor:libextractor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "679D9520-DE8E-4D06-A227-3B1C1D05977D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:poppler:poppler:0.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "63C92F1C-3005-4EA6-B9C0-2BC2E3D611D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:sp6:*:*:*:*:*:*",
              "matchCriteriaId": "EF8ABD90-AD2B-4FA0-A355-9D7CD6D3C486",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9178B36F-41D5-4AE7-B9C8-56BDEADE76EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:conectiva:linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A35FC777-A34E-4C7B-9E93-8F17F3AD5180",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2E0C1F8-31F5-4F61-9DF7-E49B43D3C873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "5BF84240-1881-4EFB-BB2F-F9CE8AD09C7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "AF8AE8C4-810F-41AB-A251-5A2D4DD6884D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:arm:*:*:*:*:*",
              "matchCriteriaId": "5EACF214-FA27-44FF-A431-927AB79377A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "E2B58895-0E2A-4466-9CB2-0083349A83B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "03F8220A-9B1C-40AA-AEAB-F9A93225FBD5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "2311919C-7864-469D-B0F6-9B11D8D0A1C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "19876495-4C1A-487C-955A-C5AA46362A1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mips:*:*:*:*:*",
              "matchCriteriaId": "D75286DD-50BC-4B72-8AC8-E20730124DC2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "1998C972-497E-4916-B50E-FB32303EEA8E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A6CD3DD9-3A8A-4716-A2D1-136A790AFF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "6CE2020A-4FB2-4FCD-8561-7BD147CD95EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "08E90AFA-C262-46D0-B60E-26B67C9602D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3528DABD-B821-4D23-AE12-614A9CA92C46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "0315FB43-D199-4734-B724-50ED031C0020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "11D69B83-4EF3-407B-8E8C-DE623F099C17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "7D221688-18A0-453D-8D13-6B68011FCA13",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:*:*:*:*:*:*",
              "matchCriteriaId": "597094EC-D23F-4EC4-A140-96F287679124",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2006:*:x86-64:*:*:*:*:*",
              "matchCriteriaId": "C4FCF0D3-A6CB-448E-B0D3-DA82BE02DEC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0F0D201-B1DC-4024-AF77-A284673618F3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "052E3862-BFB7-42E7-889D-8590AFA8EF37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C720DACC-CF4B-4A00-818C-8303A7D7DED6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "9B502A61-44FB-4CD4-85BE-88D4ACCCA441",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*",
              "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7458BA31-812E-40C9-BB92-8688A3BCBA56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D29C5A03-A7C9-4780-BB63-CF1E874D018D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85EF0EE-3E61-4CA3-9F00-610AB2E1CFCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "70440F49-AEE9-41BE-8E1A-43AB657C8E09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "F7446746-87B7-4BD3-AABF-1E0FAA8265AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:personal:*:*:*:*:*",
              "matchCriteriaId": "F239BA8A-6B41-4B08-8C7C-25D235812C50",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "89BA858B-9466-4640-84AE-DC5BDC65D6B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:s_390:*:*:*:*:*",
              "matchCriteriaId": "85F2D904-E830-4034-9CCB-0FF65019622C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3EA56868-ACA1-4C65-9FFB-A68129D2428A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:professional:*:*:*:*:*",
              "matchCriteriaId": "1BA2E629-58C6-4BA0-A447-F8F570B35E74",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:personal:*:*:*:*:*",
              "matchCriteriaId": "3BEE15E9-9194-4E37-AB3B-66ECD5AC9E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:professional:*:*:*:*:*",
              "matchCriteriaId": "C89BA3B6-370B-4911-A363-935A9C9EACF5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:personal:*:*:*:*:*",
              "matchCriteriaId": "4F1B4D15-0562-44D6-B80B-35A8F432BD41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:professional:*:*:*:*:*",
              "matchCriteriaId": "D84ABF78-0D85-4E15-907E-B5ACE86EB8C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.3:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "9C7018E7-F90C-435D-A07A-05A294EA2827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:oss:*:*:*:*:*",
              "matchCriteriaId": "16915004-1006-41D6-9E42-D1A5041E442D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:10.0:*:professional:*:*:*:*:*",
              "matchCriteriaId": "994ABCE2-3B9E-4E4E-83F7-CE2A79C70F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53AF1A2D-B0A2-4097-AD1D-DF3AF27171BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB70F82-52BB-4D0D-9A24-9AF67278466D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:trustix:secure_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "100A2456-BF20-4461-8DC9-C61889322B29",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:10:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C7D4F57-E186-497A-B390-92E5D2C7E894",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux:fuji:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEC3F6F3-9A6E-4A98-A967-6776C872475C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_hosting_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3218DD-A565-4AB8-86FE-E7F59AC0535F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_appliance_server:1.0_workgroup_edition:*:*:*:*:*:*:*",
              "matchCriteriaId": "97AEDB57-202F-4B53-8815-21836F177060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_home:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "065FF0F1-7FAC-4584-92EA-EAA87DC76FA1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_multimedia:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27180A1-9767-4CD3-978C-7538155B162D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_personal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAA9376-A060-49AE-86A7-6B28E26ED5D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E06DCF0D-3241-453A-A0E4-937FE25EC404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B484D091-62DE-4EF2-AC54-26896CA8B315",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_server:10.0_x86:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC5AC26E-3F3F-4D14-BE65-82B4432AB382",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:turbolinux:turbolinux_workstation:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9428589A-0BD2-469E-978D-38239117D972",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "3BD12488-1ED8-4751-ABF5-3578D54750A8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:i386:*:*:*:*:*",
              "matchCriteriaId": "AE3733CF-4C88-443C-9B90-6477C9C500D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.04:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "9C500A75-D75E-45B4-B582-0F0DF27C3C04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*",
              "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*",
              "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows."
    }
  ],
  "id": "CVE-2005-3624",
  "lastModified": "2024-11-21T00:02:16.720",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-12-31T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/236-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2006-0177.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://scary.beasts.org/security/CESA-2005-003.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18303"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18312"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18313"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18332"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18334"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18338"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18349"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18373"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18375"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18380"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18389"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18407"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18414"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18416"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18425"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18428"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18463"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18534"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18554"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18644"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18674"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18675"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18679"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/18913"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19230"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/19377"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25729"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.472683"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2006\u0026m=slackware-security.474747"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102972-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-931"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-932"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-937"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-938"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2005/dsa-940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-936"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-950"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-962"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.kde.org/info/security/advisory-20051207-2.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:003"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:008"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00030.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00031.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0163.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/16143"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.trustix.org/errata/2006/0002/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2280"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9437"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/236-1/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-234.html
cve@mitre.orghttp://secunia.com/advisories/11608
cve@mitre.orghttp://secunia.com/advisories/11776
cve@mitre.orghttp://secunia.com/advisories/11836
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1010158
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-150.shtml
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00014.htmlVendor Advisory, URL Repurposed
cve@mitre.orghttp://www.osvdb.org/6134
cve@mitre.orghttp://www.securityfocus.com/bid/10347
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16152
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-234.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11608
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11776
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11836
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1010158
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-150.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00014.htmlVendor Advisory, URL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/6134
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10347
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16152
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988
Impacted products
Vendor Product Version
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
sgi propack 2.4
sgi propack 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the MMSE dissector for Ethereal 0.10.1 to 0.10.3 allows remote attackers to cause a denial of service and possibly execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el diseccionador de MSSE de Ethereal 1.10.1 a 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n."
    }
  ],
  "id": "CVE-2004-0507",
  "lastModified": "2024-11-20T23:48:44.843",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/6134"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2004-234.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory",
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/6134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16152"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A988"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-01-21 05:00
Modified
2024-11-20 23:50
Severity ?
Summary
The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
References
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/May/msg00002.html
cve@mitre.orghttp://secunia.com/advisories/35074
cve@mitre.orghttp://securitytracker.com/id?1012965
cve@mitre.orghttp://support.apple.com/kb/HT3549
cve@mitre.orghttp://www.debian.org/security/2005/dsa-654Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200502-03.xmlPatch, Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:033
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-040.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/archive/1/419768/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/435199/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/12329
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA09-133A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/1297
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/19012
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658
cve@mitre.orghttps://usn.ubuntu.com/68-1/
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35074
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1012965
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3549
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2005/dsa-654Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200502-03.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:033
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-040.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/419768/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/435199/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12329
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/1297
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/19012
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/68-1/



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39EAF297-5A25-4ACC-B904-A3FBBDCCC142",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EDCE031-29D1-4F98-BF92-24E12CA6CE45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B899B3C7-9D38-44E8-A2C5-A7B2A3C87C97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E366EE3-E642-4C8D-9C8A-C39D1575D125",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C04B03C2-C586-4495-B8E4-D5DECCFA2684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24957DD9-A63D-4982-B417-1AF27F005AE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnu:enscript:1.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "574D0C28-047F-49B0-BBAE-5DA861939F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "111575DE-98A2-4C54-BDE1-CACC74D22B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1976D15D-9EE6-4A49-B59F-34F0505FD5BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "962FC8D7-BE5D-4E7D-9ADC-511681C593BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "451453AC-65FF-4E3B-9AC1-2DDB2E2182E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7716120D-5110-42B0-A574-9AA2AC8D3C32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4C8426-CAF2-4366-94C0-1BA1C544FB6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC7D746-B98B-4FAF-B816-57222759A344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D48B8-D21D-4D31-99A1-20C231804DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0BBDD2-9FF9-4CB7-BCAF-D4AF15DC2C7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1C826AA-6E2F-4DAC-A7A2-9F47729B5DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC94EF9-5872-402F-B2FC-06331A924BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F163E145-09F7-4BE2-9B46-5B6713070BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C7F08806-9458-439A-8EAE-2553122262ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "819868A7-EB1E-4CA9-8D71-72F194E5EFEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0519FF7D-363E-4530-9E63-6EA3E88432DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE3FF4F-646F-4E05-A08A-C9399DEF60F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters."
    }
  ],
  "id": "CVE-2004-1184",
  "lastModified": "2024-11-20T23:50:17.930",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": true,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-01-21T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/35074"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1012965"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3549"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-654"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:033"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-040.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/419768/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/12329"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/1297"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19012"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/68-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/35074"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1012965"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3549"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-654"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200502-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-040.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/419768/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/435199/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/12329"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/1297"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9658"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/68-1/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-15 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL.
References
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107851606605420&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107860178228804&w=2
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-090.htmlPatch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/10958/
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-01.xml
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-086.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-455
cve@mitre.orghttp://www.kb.cert.org/vuls/id/493966US Government Resource
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2005_01_sr.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-091.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-650.html
cve@mitre.orghttp://www.securityfocus.com/bid/9718Patch, Vendor Advisory
cve@mitre.orghttp://www.xmlsoft.org/news.html
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15301
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15302
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107851606605420&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107860178228804&w=2
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-090.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10958/
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-01.xml
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-086.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-455
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/493966US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2005_01_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-091.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-650.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9718Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.xmlsoft.org/news.html
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15301
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15302
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875
Impacted products
Vendor Product Version
sgi propack 2.3
sgi propack 2.4
xmlsoft libxml 1.8.17
xmlsoft libxml2 2.4.19
xmlsoft libxml2 2.4.23
xmlsoft libxml2 2.5.4
xmlsoft libxml2 2.5.10
xmlsoft libxml2 2.5.11
xmlsoft libxml2 2.6.0
xmlsoft libxml2 2.6.1
xmlsoft libxml2 2.6.2
xmlsoft libxml2 2.6.3
xmlsoft libxml2 2.6.4
xmlsoft libxml2 2.6.5



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml:1.8.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7C0B552-67E9-48E5-ABFB-AF0CD6DA46FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.4.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "9087E4FE-661F-4803-BB3B-09D2699265E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.4.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "81EDD077-5183-4588-8DB1-93A0597AAA34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFC48A66-7D1F-4446-BC50-6C1A1DF819E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "D463EC3C-88F1-46D9-ADB6-6283DC23B0B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.5.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F8E361-E6D3-4666-B18D-928D550FD5D2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6948CD9-8489-46BA-9159-24C842490702",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "35C43087-760E-482A-B34E-141A29AC57A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "669211F7-90EA-47AB-A787-34DD79DF8E25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "025B16D8-1023-4D47-BADD-C1E838B47D88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "320E691F-D417-4D81-A223-C46FEFFD908A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xmlsoft:libxml2:2.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3B06B40-327D-4EFA-AD19-DA1CA7D50B4F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the (1) nanohttp or (2) nanoftp modules in XMLSoft Libxml 2 (Libxml2) 2.6.0 through 2.6.5 allow remote attackers to execute arbitrary code via a long URL."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en los m\u00f3dulos (1) nanohttp o (2) nanoftp en XMLSoft Libxml2 2.6.0 a 2.6.5 permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante una URL larga."
    }
  ],
  "id": "CVE-2004-0110",
  "lastModified": "2024-11-20T23:47:47.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-15T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107851606605420\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107860178228804\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-090.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10958/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200403-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-086.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-455"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/493966"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-091.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9718"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.xmlsoft.org/news.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15301"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15302"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107851606605420\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107860178228804\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-090.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10958/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200403-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-086.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-455"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/493966"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-091.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9718"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.xmlsoft.org/news.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15301"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15302"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-04-15 04:00
Modified
2024-11-20 23:47
Severity ?
Summary
gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file.
References
cve@mitre.orghttp://www.debian.org/security/2004/dsa-464
cve@mitre.orghttp://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:020
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-102.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-103.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9842Patch, Vendor Advisory
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=2005
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15426
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A845
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A846
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-464
af854a3a-2127-422b-91ae-364da2661108http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:020
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-102.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-103.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9842Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=2005
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15426
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A845
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A846



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnome:gdkpixbuf:0.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A45519F-F073-4722-B40D-C29C0862ED2D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:gdkpixbuf:0.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "202DC858-A31A-4790-80CA-16F033E1B7FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386:*:*:*:*:*",
              "matchCriteriaId": "EDE27CA5-B42B-4995-AEFF-490627A65DCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "29A9C121-ECB3-4EC2-8EAD-654E10F88359",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:gdk_pixbuf:0.18.0-7:*:i386_gnome:*:*:*:*:*",
              "matchCriteriaId": "3426C3E8-DDD3-4CCE-8AE9-819D414A757D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file."
    },
    {
      "lang": "es",
      "value": "gdk-pixbuf anteiores a 0.20 permite a atacantes causar una denegaci\u00f3n de servicio (ca\u00edda) mediante un fichero de mapa de bits (BMP) malformado."
    }
  ],
  "id": "CVE-2004-0111",
  "lastModified": "2024-11-20T23:47:47.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-04-15T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-464"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:020"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-102.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-103.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9842"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15426"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A845"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A846"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-464"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-102.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-103.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=2005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15426"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A846"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in mime.php for SquirrelMail before 1.4.3 allows remote attackers to insert arbitrary HTML and script via the content-type mail header, as demonstrated using read_body.php.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.ascPatch
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108611554415078&w=2
cve@mitre.orghttp://marc.info/?l=squirrelmail-cvs&m=108532891231712
cve@mitre.orghttp://rhn.redhat.com/errata/RHSA-2004-240.htmlPatch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/11870Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/12289Patch, Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2004/dsa-535Patch, Vendor Advisory
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200406-08.xmlVendor Advisory
cve@mitre.orghttp://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txtVendor Advisory
cve@mitre.orghttp://www.securityfocus.com/advisories/6827Patch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10439Exploit, Patch
cve@mitre.orghttps://bugzilla.fedora.us/show_bug.cgi?id=1733Patch
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1012
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10766
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.ascPatch
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000858
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108611554415078&w=2
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=squirrelmail-cvs&m=108532891231712
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2004-240.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11870Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/12289Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-535Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200406-08.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txtVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/advisories/6827Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10439Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.fedora.us/show_bug.cgi?id=1733Patch
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1012
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10766



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FCF6241-3F7C-4867-8D2E-CCA1BEFCA9D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.31:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC478ABF-19F8-4195-AA37-23668E2474EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:open_webmail:open_webmail:2.32:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3A87C77-5F6E-497D-A6A0-7D68D5E27E33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55A98B3-34ED-4A90-BB78-50CB56B1B51F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC5143ED-D4C5-4830-9C96-0B54D03679CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B765AEC-09E9-456C-8B57-09927E55D119",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AAFC3B0-DCE3-4190-B279-E095C666FA34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9291A565-0BD6-4B5E-B45F-9DE65AB8159D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F53A84-FC66-4963-A728-7285F63D4761",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A941FF-423E-49C5-AE1F-FE7ED016CA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34FDB1D-881B-4343-A76E-F23B93A0469A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E4DCB20-2A7F-4EE4-BAFA-AD74CD4456AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "052914F8-B52C-4AB4-8F85-68D788B588C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "617C554F-8E7D-4F8A-AF63-C193934C8215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F11950-A2E4-4F57-BF87-57788B841A21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "026730B8-3919-4100-8607-C640ADBDD662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AD31177-05BB-4623-AED7-765DB7E44E47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20247A22-9AB9-4BCE-BF28-350B52FBC62D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.4.3_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B08E51F1-3764-4146-89C1-20B9B8EE1222",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:squirrelmail:squirrelmail:1.5_dev:*:*:*:*:*:*:*",
              "matchCriteriaId": "49EA7F58-14C6-4860-B276-46C9FCF91B2E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in mime.php for SquirrelMail before 1.4.3 allows remote attackers to insert arbitrary HTML and script via the content-type mail header, as demonstrated using read_body.php."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en mime.php de SquirrelMail anteriores a 1.4.3 permite a atacantes remotos insertar HTML y script de su elecci\u00f3n mediante la cabecera de correo Content-Type, como se ha demostrado usando read_body.php."
    }
  ],
  "id": "CVE-2004-0520",
  "lastModified": "2024-11-20T23:48:46.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611554415078\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108532891231712"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-08.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10439"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1012"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10766"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=108611554415078\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=squirrelmail-cvs\u0026m=108532891231712"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://rhn.redhat.com/errata/RHSA-2004-240.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/11870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/12289"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-535"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200406-08.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.rs-labs.com/adv/RS-Labs-Advisory-2004-1.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/advisories/6827"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/10439"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.fedora.us/show_bug.cgi?id=1733"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10766"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-14 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets.
References
secalert@redhat.comhttp://secunia.com/advisories/14584Patch, Vendor Advisory
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200503-33.xmlPatch, Vendor Advisory
secalert@redhat.comhttp://securitytracker.com/id?1013433Patch, Vendor Advisory
secalert@redhat.comhttp://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000Patch, Vendor Advisory
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDKSA-2005:062
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2005-232.htmlPatch, Vendor Advisory
secalert@redhat.comhttp://www.securityfocus.com/bid/12804Patch, Vendor Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2005/0264
secalert@redhat.comhttps://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=viewPatch, Vendor Advisory
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/19707
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/14584Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200503-33.xmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1013433Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/mailarchive/forum.php?thread_id=6787713&forum_id=32000Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:062
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-232.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/12804Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2005/0264
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966&action=viewPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/19707
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ipsec-tools:ipsec-tools:0.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB016E3-49FE-4ADF-8D4A-479D0D1C5AF1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ipsec-tools:ipsec-tools:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5630CFB-58BF-4B58-90AB-B44793D91FE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2003-07-11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F311F249-417C-4514-A144-E21A57078574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2004-04-05:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC1BA7DD-5218-41A0-9D5F-79A45D22A2A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2004-04-07b:*:*:*:*:*:*:*",
              "matchCriteriaId": "92E51298-8789-44B0-B64F-6D8D90034404",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2004-05-03:*:*:*:*:*:*:*",
              "matchCriteriaId": "75ABB0EA-A057-486E-BD66-3378B28545BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-01-03:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EA01A84-6D57-4EC1-8E8B-29989E786101",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-01-10:*:*:*:*:*:*:*",
              "matchCriteriaId": "44076976-AF46-4181-93B6-F85982185A9A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-01-17:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE031420-9E80-48FC-BB65-92D890A7F688",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-01-24:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C34FC11-088E-408D-98B1-DA6F61547FC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-01-31:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF541C23-0158-45FE-8F8C-C353874E0090",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-02-07:*:*:*:*:*:*:*",
              "matchCriteriaId": "B37581BA-4F83-4940-8EF4-91575BF37B1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-02-14:*:*:*:*:*:*:*",
              "matchCriteriaId": "C044E7C0-F7DF-476D-B58A-9C5493F03BD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-02-21:*:*:*:*:*:*:*",
              "matchCriteriaId": "52DAA449-31DC-49F0-83AF-15AA8C318585",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-02-28:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0298AF2-5267-4EE6-B2C4-9C53C3E89A62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kame:racoon:2005-03-07:*:*:*:*:*:*:*",
              "matchCriteriaId": "4DE6D48A-FCF8-4DE1-A2E8-A163D3219827",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:compact:*:*:*:*:*",
              "matchCriteriaId": "64BE98C2-8EFA-4349-9FE2-D62CA63A16C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:altlinux:alt_linux:2.3:*:junior:*:*:*:*:*",
              "matchCriteriaId": "7D0AC3A3-A37C-4053-B05F-A031877AC811",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:*:*:desktop:*:*:*:*:*",
              "matchCriteriaId": "81E1499C-E73C-4630-B45B-02C38B7AE90D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:*:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "059EC93D-0F3F-4FC2-9878-0DB2756B951B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The KAME racoon daemon in ipsec-tools before 0.5 allows remote attackers to cause a denial of service (crash) via malformed ISAKMP packets."
    }
  ],
  "id": "CVE-2005-0398",
  "lastModified": "2024-11-20T23:55:02.073",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-14T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14584"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200503-33.xml"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013433"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713\u0026forum_id=32000"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-232.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12804"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2005/0264"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966\u0026action=view"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/14584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200503-33.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013433"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=6787713\u0026forum_id=32000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-232.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12804"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2005/0264"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=109966\u0026action=view"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10028"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-11-23 05:00
Modified
2024-11-20 23:47
Summary
The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.
References
cve@mitre.orgftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.ascBroken Link
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
cve@mitre.orgftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
cve@mitre.orghttp://docs.info.apple.com/article.html?artnum=61798Broken Link
cve@mitre.orghttp://fedoranews.org/updates/FEDORA-2004-095.shtmlThird Party Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
cve@mitre.orghttp://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List
cve@mitre.orghttp://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List
cve@mitre.orghttp://secunia.com/advisories/11139Broken Link
cve@mitre.orghttp://secunia.com/advisories/17381Broken Link
cve@mitre.orghttp://secunia.com/advisories/17398Broken Link
cve@mitre.orghttp://secunia.com/advisories/17401Broken Link
cve@mitre.orghttp://secunia.com/advisories/18247Broken Link
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
cve@mitre.orghttp://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
cve@mitre.orghttp://support.avaya.com/elmodocs2/security/ASA-2005-239.htmThird Party Advisory
cve@mitre.orghttp://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_USBroken Link
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
cve@mitre.orghttp://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
cve@mitre.orghttp://www.debian.org/security/2004/dsa-465Third Party Advisory
cve@mitre.orghttp://www.kb.cert.org/vuls/id/288574Third Party Advisory, US Government Resource
cve@mitre.orghttp://www.linuxsecurity.com/advisories/engarde_advisory-4135.htmlBroken Link
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
cve@mitre.orghttp://www.openssl.org/news/secadv_20040317.txtThird Party Advisory
cve@mitre.orghttp://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.htmlMailing List
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-139.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-829.htmlBroken Link
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-830.htmlBroken Link
cve@mitre.orghttp://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
cve@mitre.orghttp://www.trustix.org/errata/2004/0012Broken Link
cve@mitre.orghttp://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15505Third Party Advisory, VDB Entry
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975Broken Link
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779Broken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.ascBroken Link
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txtBroken Link
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834Broken Link
af854a3a-2127-422b-91ae-364da2661108http://docs.info.apple.com/article.html?artnum=61798Broken Link
af854a3a-2127-422b-91ae-364da2661108http://fedoranews.org/updates/FEDORA-2004-095.shtmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/mhonarc/security-announce/msg00045.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107953412903636&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=108403806509920&w=2Mailing List
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11139Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17381Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17398Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/17401Broken Link
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18247Broken Link
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200403-03.xmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524Broken Link
af854a3a-2127-422b-91ae-364da2661108http://support.avaya.com/elmodocs2/security/ASA-2005-239.htmThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://support.lexmark.com/index?page=content&id=TE88&locale=EN&userlocale=EN_USBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-101.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-465Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/288574Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.linuxsecurity.com/advisories/engarde_advisory-4135.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:023Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2004_07_openssl.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.openssl.org/news/secadv_20040317.txtThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.htmlMailing List
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-120.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-121.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-139.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-829.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-830.htmlBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9899Broken Link, Third Party Advisory, VDB Entry, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.org/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.455961Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.trustix.org/errata/2004/0012Broken Link
af854a3a-2127-422b-91ae-364da2661108http://www.uniras.gov.uk/vuls/2004/224012/index.htmBroken Link
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA04-078A.htmlBroken Link, Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15505Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975Broken Link
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779Broken Link
Impacted products
Vendor Product Version
cisco firewall_services_module *
cisco firewall_services_module 1.1.2
cisco firewall_services_module 1.1.3
cisco firewall_services_module 1.1_\(3.005\)
cisco firewall_services_module 2.1_\(0.208\)
hp aaa_server *
hp apache-based_web_server 2.0.43.00
hp apache-based_web_server 2.0.43.04
symantec clientless_vpn_gateway_4400 5.0
cisco ciscoworks_common_management_foundation 2.1
cisco ciscoworks_common_services 2.2
avaya converged_communications_server 2.0
avaya sg200 4.4
avaya sg200 4.31.29
avaya sg203 4.4
avaya sg203 4.31.29
avaya sg208 *
avaya sg208 4.4
avaya sg5 4.2
avaya sg5 4.3
avaya sg5 4.4
apple mac_os_x 10.3.3
apple mac_os_x_server 10.3.3
freebsd freebsd 4.8
freebsd freebsd 4.8
freebsd freebsd 4.9
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.1
freebsd freebsd 5.2
freebsd freebsd 5.2.1
hp hp-ux 8.05
hp hp-ux 11.00
hp hp-ux 11.11
hp hp-ux 11.23
openbsd openbsd 3.3
openbsd openbsd 3.4
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat linux 7.2
redhat linux 7.3
redhat linux 8.0
sco openserver 5.0.6
sco openserver 5.0.7
cisco ios 12.1\(11\)e
cisco ios 12.1\(11b\)e
cisco ios 12.1\(11b\)e12
cisco ios 12.1\(11b\)e14
cisco ios 12.1\(13\)e9
cisco ios 12.1\(19\)e1
cisco ios 12.2\(14\)sy
cisco ios 12.2\(14\)sy1
cisco ios 12.2sy
cisco ios 12.2za
4d webstar 4.0
4d webstar 5.2
4d webstar 5.2.1
4d webstar 5.2.2
4d webstar 5.2.3
4d webstar 5.2.4
4d webstar 5.3
4d webstar 5.3.1
avaya intuity_audix *
avaya intuity_audix 5.1.46
avaya intuity_audix s3210
avaya intuity_audix s3400
avaya vsu 5
avaya vsu 5x
avaya vsu 100_r2.0.1
avaya vsu 500
avaya vsu 2000_r2.0.1
avaya vsu 5000_r2.0.1
avaya vsu 7500_r2.0.1
avaya vsu 10000_r2.0.1
checkpoint firewall-1 *
checkpoint firewall-1 2.0
checkpoint firewall-1 next_generation_fp0
checkpoint firewall-1 next_generation_fp1
checkpoint firewall-1 next_generation_fp2
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint provider-1 4.1
checkpoint vpn-1 next_generation_fp0
checkpoint vpn-1 next_generation_fp1
checkpoint vpn-1 next_generation_fp2
checkpoint vpn-1 vsx_ng_with_application_intelligence
cisco access_registrar *
cisco application_and_content_networking_software *
cisco css_secure_content_accelerator 1.0
cisco css_secure_content_accelerator 2.0
cisco css11000_content_services_switch *
cisco okena_stormwatch 3.2
cisco pix_firewall 6.2.2_.111
cisco threat_response *
cisco webns 6.10
cisco webns 6.10_b4
cisco webns 7.1_0.1.02
cisco webns 7.1_0.2.06
cisco webns 7.2_0.0.03
cisco webns 7.10
cisco webns 7.10_.0.06s
dell bsafe_ssl-j 3.0
dell bsafe_ssl-j 3.0.1
dell bsafe_ssl-j 3.1
hp wbem a.01.05.08
hp wbem a.02.00.00
hp wbem a.02.00.01
lite speed_technologies_litespeed_web_server 1.0.1
lite speed_technologies_litespeed_web_server 1.0.2
lite speed_technologies_litespeed_web_server 1.0.3
lite speed_technologies_litespeed_web_server 1.1
lite speed_technologies_litespeed_web_server 1.1.1
lite speed_technologies_litespeed_web_server 1.2.1
lite speed_technologies_litespeed_web_server 1.2.2
lite speed_technologies_litespeed_web_server 1.2_rc1
lite speed_technologies_litespeed_web_server 1.2_rc2
lite speed_technologies_litespeed_web_server 1.3
lite speed_technologies_litespeed_web_server 1.3.1
lite speed_technologies_litespeed_web_server 1.3_rc1
lite speed_technologies_litespeed_web_server 1.3_rc2
lite speed_technologies_litespeed_web_server 1.3_rc3
neoteris instant_virtual_extranet 3.0
neoteris instant_virtual_extranet 3.1
neoteris instant_virtual_extranet 3.2
neoteris instant_virtual_extranet 3.3
neoteris instant_virtual_extranet 3.3.1
novell edirectory 8.0
novell edirectory 8.5
novell edirectory 8.5.12a
novell edirectory 8.5.27
novell edirectory 8.6.2
novell edirectory 8.7
novell edirectory 8.7.1
novell edirectory 8.7.1
novell imanager 1.5
novell imanager 2.0
openssl openssl 0.9.6c
openssl openssl 0.9.6d
openssl openssl 0.9.6e
openssl openssl 0.9.6f
openssl openssl 0.9.6g
openssl openssl 0.9.6h
openssl openssl 0.9.6i
openssl openssl 0.9.6j
openssl openssl 0.9.6k
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7
openssl openssl 0.9.7a
openssl openssl 0.9.7b
openssl openssl 0.9.7c
redhat openssl 0.9.6-15
redhat openssl 0.9.6b-3
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
redhat openssl 0.9.7a-2
sgi propack 2.3
sgi propack 2.4
sgi propack 3.0
stonesoft servercluster 2.5
stonesoft servercluster 2.5.2
stonesoft stonebeat_fullcluster 1_2.0
stonesoft stonebeat_fullcluster 1_3.0
stonesoft stonebeat_fullcluster 2.0
stonesoft stonebeat_fullcluster 2.5
stonesoft stonebeat_fullcluster 3.0
stonesoft stonebeat_securitycluster 2.0
stonesoft stonebeat_securitycluster 2.5
stonesoft stonebeat_webcluster 2.0
stonesoft stonebeat_webcluster 2.5
stonesoft stonegate 1.5.17
stonesoft stonegate 1.5.18
stonesoft stonegate 1.6.2
stonesoft stonegate 1.6.3
stonesoft stonegate 1.7
stonesoft stonegate 1.7.1
stonesoft stonegate 1.7.2
stonesoft stonegate 2.0.1
stonesoft stonegate 2.0.4
stonesoft stonegate 2.0.5
stonesoft stonegate 2.0.6
stonesoft stonegate 2.0.7
stonesoft stonegate 2.0.8
stonesoft stonegate 2.0.9
stonesoft stonegate 2.1
stonesoft stonegate 2.2
stonesoft stonegate 2.2.1
stonesoft stonegate 2.2.4
stonesoft stonegate_vpn_client 1.7
stonesoft stonegate_vpn_client 1.7.2
stonesoft stonegate_vpn_client 2.0
stonesoft stonegate_vpn_client 2.0.7
stonesoft stonegate_vpn_client 2.0.8
stonesoft stonegate_vpn_client 2.0.9
tarantella tarantella_enterprise 3.20
tarantella tarantella_enterprise 3.30
tarantella tarantella_enterprise 3.40
vmware gsx_server 2.0
vmware gsx_server 2.0.1_build_2129
vmware gsx_server 2.5.1
vmware gsx_server 2.5.1_build_5336
vmware gsx_server 3.0_build_7592
avaya s8300 r2.0.0
avaya s8300 r2.0.1
avaya s8500 r2.0.0
avaya s8500 r2.0.1
avaya s8700 r2.0.0
avaya s8700 r2.0.1
bluecoat proxysg *
cisco call_manager *
cisco content_services_switch_11500 *
cisco gss_4480_global_site_selector *
cisco gss_4490_global_site_selector *
cisco mds_9000 *
cisco secure_content_accelerator 10000
securecomputing sidewinder 5.2
securecomputing sidewinder 5.2.0.01
securecomputing sidewinder 5.2.0.02
securecomputing sidewinder 5.2.0.03
securecomputing sidewinder 5.2.0.04
securecomputing sidewinder 5.2.1
securecomputing sidewinder 5.2.1.02
sun crypto_accelerator_4000 1.0
bluecoat cacheos_ca_sa 4.1.10
bluecoat cacheos_ca_sa 4.1.12
cisco pix_firewall_software 6.0
cisco pix_firewall_software 6.0\(1\)
cisco pix_firewall_software 6.0\(2\)
cisco pix_firewall_software 6.0\(3\)
cisco pix_firewall_software 6.0\(4\)
cisco pix_firewall_software 6.0\(4.101\)
cisco pix_firewall_software 6.1
cisco pix_firewall_software 6.1\(1\)
cisco pix_firewall_software 6.1\(2\)
cisco pix_firewall_software 6.1\(3\)
cisco pix_firewall_software 6.1\(4\)
cisco pix_firewall_software 6.1\(5\)
cisco pix_firewall_software 6.2
cisco pix_firewall_software 6.2\(1\)
cisco pix_firewall_software 6.2\(2\)
cisco pix_firewall_software 6.2\(3\)
cisco pix_firewall_software 6.2\(3.100\)
cisco pix_firewall_software 6.3
cisco pix_firewall_software 6.3\(1\)
cisco pix_firewall_software 6.3\(2\)
cisco pix_firewall_software 6.3\(3.102\)
cisco pix_firewall_software 6.3\(3.109\)



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A9CB22A-21E0-46F6-B6CD-BB38A80FA7A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9CAFC15-178C-4176-9668-D4A04B63E77B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C8D6949-89F4-40EF-98F4-8D15628DC345",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F3DB2AEE-FB5C-42B7-845B-EDA3E58D5D68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "6479D85C-1A12-486D-818C-6679F415CA26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "287CF5FA-D0EC-4FD7-9718-973587EF34DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "C88168D4-7DB5-4720-8640-400BB680D0FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "968915A1-375B-4C69-BE11-9A393F7F1B0F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "11465DCA-72E5-40E9-9D8E-B3CD470C47E9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3954D0D1-9FDF-47D0-9710-D0FB06955B8B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6712BD-DE8F-40F5-AC74-B9EFE9A50CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E586558A-ABC3-42EB-8B4D-DC92A0D695E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4C5F60-B32D-4D85-BA28-AE11972ED614",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A5935C3-3D83-461F-BC26-E03362115C42",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "80AC523B-3106-46F2-B760-803DCF8061F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B8D6F3-D15D-489F-A807-17E63F4831F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "808189BA-197F-49CE-933E-A728F395749C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "32DCFA7B-7BBB-465A-A4AD-7E18EE3C02DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC7EF0CD-EA39-457B-8E2E-9120B65A5835",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BC2983F-5212-464B-AC21-8A897DEC1F58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EBF17989-D1F2-4B04-80BD-CFABDD482ABA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF2D00AC-FA2A-4C39-B796-DC19072862CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8BCD1C5-1AFC-4287-9AFD-81FB3F4F9E54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "441BE3A0-20F4-4972-B279-19B3DB5FA14D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
              "matchCriteriaId": "2D33C6EF-DBE1-4943-83E4-1F10670DAC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EAEA17-033A-4A50-8E39-D61154876D2F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EE93350-92E6-4F5C-A14C-9993CFFDBCD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "0D9F2B04-A1F2-4788-A53D-C8274A758DDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
              "matchCriteriaId": "9A5309ED-D84F-4F52-9864-5B0FEEEE5022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD7C441E-444B-4DF5-8491-86805C70FB99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
              "matchCriteriaId": "C9CCE8F3-84EE-4571-8AAA-BF2D132E9BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
              "matchCriteriaId": "31B1ADC1-9B6D-4B5E-A05A-D69599A3A0D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "771931F7-9180-4EBD-8627-E1CF17D24647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDD9BE2B-7255-4FC1-B452-E8370632B03F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "32310AFE-38CC-4C6C-AE13-54C18720F2C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC46909F-DDFC-448B-BCDF-1EB343F96630",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9496279F-AB43-4B53-81A6-87C651ABC4BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
              "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E562907F-D915-4030-847A-3C6834A80D4E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "138985E6-5107-4E8B-A801-C3D5FE075227",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "038FEDE7-986F-4CA5-9003-BA68352B87D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E140F76-D078-4F58-89CF-3278CDCB9AF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9D76A8D-832B-411E-A458-186733C66010",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "580BA1FE-0826-47A7-8BD3-9225E0841EDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
              "matchCriteriaId": "040B04CD-B891-4F19-A7CC-5C2D462FBD6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF29685-7FFC-4093-A1D4-21E4871AF5C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
              "matchCriteriaId": "E72872C9-63AF-417F-BFAE-92B4D350C006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BCF196-5E5A-4F31-BCE7-AA0C748CA922",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
              "matchCriteriaId": "970939C5-1E6F-47B6-97E6-7B2C1E019985",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD1F4148-E772-4708-8C1F-D67F969C11DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEBCEF0-5982-4B30-8377-9CAC978A1CB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
              "matchCriteriaId": "09458CD7-D430-4957-8506-FAB2A3E2AA65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
              "matchCriteriaId": "62626BB6-D4EA-4A8A-ABC1-F86B37F19EDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B87C95-4B34-4628-AD03-67D1DE13E097",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "758F95DB-E619-4B08-86FA-6CF2C1B0CBCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F04471C-732F-44EE-AD1B-6305C1DD7DDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3499913B-5DCD-4115-8C7B-9E8AFF79DE5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E237919A-416B-4039-AAD2-7FAE1F4E100D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "39149924-188C-40C1-B598-A9CD407C90DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "15D5780C-4E29-4BCA-A47E-29FF6EAF33FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6501108-5455-48FE-AA82-37AFA5D7EC24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
              "matchCriteriaId": "C1A3B951-A1F8-4291-82FA-AB7922D13ACE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F2E7C81-C0F5-4D36-9A23-03BE69295ED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D0EF4A3-2FE5-41E4-A764-30B379ECF081",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCF6D59E-8AEA-4380-B86B-0803B2202F16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
              "matchCriteriaId": "140ABF28-FA39-4D77-AEB2-304962ED48C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
              "matchCriteriaId": "09473DD9-5114-44C5-B56C-6630FBEBCACB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7ECD3A4-5A39-4222-8350-524F11D8FFB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
              "matchCriteriaId": "D36C140D-E80C-479A-ADA7-18E901549059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "940712E9-B041-4B7F-BD02-7DD0AE596D65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B887A2-9025-4C5B-8901-71BC63BF5293",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "33264586-7160-4550-9FF9-4101D72F5C9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE5E6521-0611-4473-82AC-21655F10FEC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
              "matchCriteriaId": "AA9A50A1-CA8C-4EE5-B68F-4958F6B4B028",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
              "matchCriteriaId": "8C83ABA2-87CD-429B-9800-590F8256B064",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4D9A576-2878-4AC4-AC95-E69CB8A84A71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A1A0B02-CF33-401F-9AB2-D595E586C795",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C0EF3F0-B82E-45B7-8D05-05E76009F7A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90FB3825-21A6-4DBE-8188-67672DBE01CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "80623E58-8B46-4559-89A4-C329AACF3CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
              "matchCriteriaId": "AEE6C228-CD93-4636-868B-C19BC1674BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
              "matchCriteriaId": "A645148C-AD0D-46C1-BEE3-10F5C9066279",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
              "matchCriteriaId": "0D69187C-7F46-4FF0-A8A0-0E1989EA79BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE4A7EE-1BA3-46F1-BF4A-A72997EE0992",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
              "matchCriteriaId": "02029D75-FAF2-4842-9246-079C7DE36417",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E0146341-364C-4085-A2E1-BC8C260FBA3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5EF01C8-1C8A-4BD1-A13B-CE31F09F9523",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8496E0D-2507-4C25-A122-0B846CBCA72A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E383F2A-DFCF-47F8-94EE-3563D41EA597",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D87EF0-056E-4128-89EB-2803ED83DEE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3163C1-2044-44DA-9C88-076D75FDF1EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07E1B690-C58B-4C08-A757-F3DF451FDAAA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "31F0E14C-7681-4D1A-B982-A51E450B93A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBC761F-A8F5-4CD8-B19C-5CE8FFC58FDD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CF39E8B-C201-4940-81C9-14AF4C3DD4B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC604680-2E9E-4DC4-ACDD-74D552A45BA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
              "matchCriteriaId": "37A94436-D092-4C7E-B87B-63BC621EE82E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "862165CF-3CFB-4C6E-8238-86FA85F243C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
              "matchCriteriaId": "056F3336-BAA8-4A03-90B4-7B31710FC1B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FDC2510-FBB9-429A-B6D4-10AB11F93960",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D45127E-A544-40A0-9D34-BD70D95C9772",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
              "matchCriteriaId": "56C69C3E-C895-45C8-8182-7BB412A0C828",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1FDD507-C38B-4C38-A54F-3DA6F07AD0B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F2B7AC2-CF08-4AC9-9A71-3A8130F9F9AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4D9564B-B92E-4C97-87FF-B56D62DCA775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
              "matchCriteriaId": "B931D4F8-23F5-4ABA-A457-959995D30C58",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE6A023E-9C2A-487F-B5CE-674C766BFE75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A15ACA2-D500-4260-B51A-6FE6AB5A45A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A045971-8756-47E8-9044-C39D08B36F1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAA95881-7231-4FDA-AF73-04DF9FF0B64C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "62B7F6AD-EDBD-4B09-BDB2-795ED114F2AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F045AB7B-1551-46E5-A5CC-BF13C1BB49F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "44E85930-3AAD-420B-8E3E-AEC57344F6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52FD4485-BCA2-485A-A0CF-F8152C9DBFA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CF53BE4-FE2D-4D63-BD0F-A423D0FE3BE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "00993464-BE09-4691-B3F0-51BBA9FB80C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.2_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "896AB39E-2078-4BA2-9522-477BD5F98FD1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9279EC-47CF-45F1-B4CC-B2B332E82E34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7300C3E-8105-4C23-89B9-7D29CED18C15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "90C59DB2-48DA-4172-A1F5-25CF3B5097AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "715F4E0B-7E4B-4520-A987-9B3ED3136B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:lite:speed_technologies_litespeed_web_server:1.3_rc3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CA1F606-C558-40FD-9300-6E2796F47BA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A037FAA6-6D26-4496-BC67-03475B4D1155",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3831DD3-E783-4200-8986-FDBF7DD9BA53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2909C9D5-3D8F-4C41-B0E7-A0C0B432C19A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E09436DF-E3C1-4C03-A3BE-73C4BC84BB7B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "699764B6-0F86-4AB0-86A3-4F2E69AD820C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7562ADC4-0D01-4FC2-98F0-1F4041BDA52E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6FAB588-BDBE-4A04-AB9E-4F700A3951F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B83F84-D1EF-43B4-8620-3C1BCCE44553",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "41169D2F-4F16-466A-82E9-AD0735472B5B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "947699C3-D9DE-411A-99C0-44ADD1D2223A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F668C0-8420-4401-AB0F-479575596CF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDDCC7B6-34CA-4551-9833-306B93E517BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
              "matchCriteriaId": "6D69C160-39F7-48B8-B9A3-CC86690453C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "166BF638-ABDC-4BB9-BD4E-2B22681AD9CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FA6420B-9F6A-48F4-A445-12B60A320347",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FCA45CE-4127-47AD-BBA8-8A6DD83AE1C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CA1CA40-7DB5-4DCA-97A8-9A8CF4FECECC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
              "matchCriteriaId": "180D07AE-C571-4DD6-837C-43E2A946007A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA3E4D2A-6488-4F8B-A3CA-4161A10FA4DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
              "matchCriteriaId": "90789533-C741-4B1C-A24B-2C77B9E4DE5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
              "matchCriteriaId": "1520065B-46D7-48A4-B9D0-5B49F690C5B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B76FE2D-FBE0-4A3B-A0EA-179332D74F0E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA526B9-726A-49D5-B3CA-EBE2DA303CA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
              "matchCriteriaId": "494E48E7-EF86-4860-9A53-94F6C313746E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "45A518E8-21BE-4C5C-B425-410AB1208E9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
              "matchCriteriaId": "9E3AB748-E463-445C-ABAB-4FEDDFD1878B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
              "matchCriteriaId": "660E4B8D-AABA-4520-BC4D-CF8E76E07C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
              "matchCriteriaId": "85BFEED5-4941-41BB-93D1-CD5C2A41290E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
              "matchCriteriaId": "78E79A05-64F3-4397-952C-A5BB950C967D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7C9E77-1EB2-4720-A8FD-23DC1C877D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
              "matchCriteriaId": "549BB01D-F322-4FE3-BDA2-4FEA8ED8568A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
              "matchCriteriaId": "09F3FB7B-0F68-49F3-A3B7-977A687A42E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "088F2FF7-96E5-455E-A35B-D99F9854EC6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "FFA721BF-1B2E-479F-BF25-02D441BF175B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
              "matchCriteriaId": "AFEDCE49-21CC-4168-818F-4C638EE3B077",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
              "matchCriteriaId": "B7D18F9B-C0BE-4DE8-81F4-5BF56C00BF41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0F78F4-E81E-4C6B-AB73-D6AAE191060E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1A5808-6D5D-48AD-9470-5A6510D17913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E8990D-D9A0-4A71-9D87-EC047E01B0D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DBCC172-6867-4DFD-AAEF-9BDB4DA21F46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F2BEEA-46BB-4718-B0F3-B4EC62B678A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D09E11C-C5BB-409E-BB0D-7F351250419B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B06A05D-AA31-441D-9FC2-3558648C3B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0886901-6F93-44C1-B774-84D7E5D9554C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F203A80-7C1E-4A04-8E99-63525E176753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA0A204C-158B-4014-A53C-75E0CD63E0DE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "085BA581-7DA5-4FA4-A888-351281FD0A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.5.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA1C4B3C-5701-4233-BA94-28915713F9C8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.5.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D9F8D7-698A-486A-918A-7DB5CAFBB3CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D125C2A0-A4B5-48D6-A38A-54755C3FDF4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85F672-0F21-4AD7-8620-13D82F2ECC22",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "89070041-613A-4F7B-BD6A-C6091D21FC52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9A71933-4BD5-4B11-8B14-D997E75F29CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B6BE11D-FC02-4950-A554-08CC9D8B1853",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A53FD0E1-9BAA-43F0-BCC9-0BE8D4356F55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80ADAE8-94D4-46A4-A5ED-FF134D808B52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "69FA0221-5073-4D45-950F-119497B53FED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4AE5B43-7C90-4C2A-A215-30F5EC5841C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CC1A110-B203-4962-8E1A-74BD98121AF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5A92C4D-B024-4D39-9479-409C39586F64",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E0C4F5-CF02-4FF6-AE9B-5B6B70D5C067",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E8998CC-E372-46D0-8339-47DC8D92D253",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF131FDC-BF8D-4A17-99F0-444EB900E83D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "880811B3-E78E-456E-972E-DE733F368576",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22411F18-2B93-405A-A3B5-2CF0A04977C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71188B7-E6DC-41E5-B619-367341113501",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07491444-0196-4504-A971-A5E388B86BBA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72BC6CD2-3291-4E69-8DC6-F3AB853F8931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD43EDDF-58A7-4705-B8C7-FD76C35A437D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7C2E603-568F-40F6-9A7C-439E2A51B37F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:stonesoft:stonegate_vpn_client:2.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "703421A7-E8C5-450B-97EF-FD9D99D4B834",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "9519BCB2-B401-44CE-97F6-847BB36AE45F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBE573E8-DD94-4293-99AE-27B9067B3ED9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "D14413DA-5199-4282-9E22-D347E9D8E469",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "05CC5F49-0E9E-45D8-827D-A5940566DB25",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D94EE19-6CE9-4E02-8174-D9954CDBF02B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4E4BEE3-AE7B-4481-B724-2E644E18ACC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAAB7052-E0B6-472E-920B-A0F0AEA25D6A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CE38F15-BD42-4171-8670-86AA8169A60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "20C0BD87-CE4B-49D2-89BE-EF282C43AD72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3E6C4A8-59F4-43EE-8413-E95289037598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE76357A-27E6-4D85-9AA0-1BB658C41568",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56C5FDB-24E2-479D-87CA-164CD28567D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEF6C16F-8EDF-4A24-BFEF-6A304D654EEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D982AE39-BB57-49E7-B5FE-5EF1ADE2F019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B6CFEC9-0F8F-4CD4-ABD1-E6533F910F7F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "12DE5E22-DF93-46BE-85A3-D4E04379E901",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF28C435-C036-4507-8E3F-44E722F9974A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA957E2-ABF9-49B2-874F-3FC3060CE0B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2CDFE7-6853-4A31-85C0-50C57A8D606A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F2ED90B-DDBA-49DE-AC78-20E7D77C8858",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
              "matchCriteriaId": "408A9DB0-81EF-4186-B338-44954E67289B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B0C5F92-7E93-4C3F-B22B-E6612A4D3E10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D0DC4B4-9AD9-4AC8-BFA7-A3D209B5D089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "303362A5-9C3C-4C85-8C97-2AB12CE01BF6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED22DC1-E06B-4511-B920-6DAB792262D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CE44CA7-4BC7-4C2B-948F-2ACABB91528B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F757B2A7-869F-4702-81EB-466317A79D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F6E9A9-6C85-48DA-BC61-55F8EACCB59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "64AF1E33-4086-43E2-8F54-DA75A99D4B75",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "53D16F03-A4C7-4497-AB74-499F208FF059",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "13A33EC1-836B-4C8C-AC18-B5BD4F90E612",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "58BE9C02-2A01-4F6F-A6BD-BC0173561E9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "C558CED8-8342-46CB-9F52-580B626D320E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0F85D19E-6C26-429D-B876-F34238B9DAAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC7CCF7-CBC6-4EDC-8EDD-884DFFFBCC7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E5011A33-CD6D-4EFC-ACFD-E51C9AE726A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09063867-0E64-4630-B35B-4CCA348E4DAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F98CD7-A352-483C-9968-8FB2627A7CBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "F97FE485-705F-4707-B6C6-0EF9E8A85D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B925E8-D2C2-4E8C-AC21-0C422245C482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "B9170562-872E-4C32-869C-B10FF35A925E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "D0927A68-8BB2-4F03-8396-E9CACC158FC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "559DDBA3-2AF4-4A0C-B219-6779BA931F21",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED9D142A-DDC8-4BD6-8C22-F242C9C0B1ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5226C9CC-6933-4F10-B426-B47782C606FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "757DAE9A-B25D-4B8A-A41B-66C2897B537E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "5E3DC170-E279-4725-B9EE-6840B5685CC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "8091EDA9-BD18-47F7-8CEC-E086238647C6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F867890-74A4-4892-B99A-27DB4603B873",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "CE05B514-F094-4632-B25B-973F976F6409",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "3392428D-1A85-4472-A276-C482A78E2CE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "40954985-16E6-4F37-B014-6A55166AE093",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "0C097809-1FEF-4417-A201-42291CC29122",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n  do_change_cipher_spec en OpenSSL  0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegaci\u00f3n de servicio (ca\u00edda) mediante una h\u00e1bil uni\u00f3n SSL/TLS que provoca un puntero nulo."
    }
  ],
  "id": "CVE-2004-0079",
  "lastModified": "2024-11-20T23:47:42.960",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2004-11-23T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17381"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17398"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17401"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/18247"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-465"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/288574"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-829.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-830.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://docs.info.apple.com/article.html?artnum=61798"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://fedoranews.org/updates/FEDORA-2004-095.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/11139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17381"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17398"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/17401"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://secunia.com/advisories/18247"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-239.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://support.lexmark.com/index?page=content\u0026id=TE88\u0026locale=EN\u0026userlocale=EN_US"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-465"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/288574"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.linuxsecurity.com/advisories/engarde_advisory-4135.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.openssl.org/news/secadv_20040317.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List"
      ],
      "url": "http://www.redhat.com/archives/fedora-announce-list/2005-October/msg00087.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-120.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-121.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-139.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-829.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-830.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9899"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.trustix.org/errata/2004/0012"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA04-078A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15505"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2621"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5770"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A870"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link"
      ],
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9779"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
      "lastModified": "2007-03-14T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-476"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
Multiple vulnerabilities in Midnight Commander (mc) before 4.6.0, with unknown impact, related to "Insecure temporary file and directory creations."



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.40:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB4028BE-4173-4175-B9EF-A85A47476A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.41:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC64619A-D8C3-4613-9A51-849DC65DC959",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.42:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A4BBBE0-E96D-4BCB-BF5B-673888C00AC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.43:*:*:*:*:*:*:*",
              "matchCriteriaId": "D410B4E1-DA7A-4F62-A0F9-E8C5A147BD45",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.44:*:*:*:*:*:*:*",
              "matchCriteriaId": "949399A7-6E77-4F12-86EE-7B6FBAA16D4C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.45:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDE8085F-84F3-4305-A52B-FEFF05E9FD17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.46:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5DA21F1-8700-437C-8D64-70D97A508598",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.47:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03CA3A4-86E2-4E10-8F56-51B814F51540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.48:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5AA5CCF-F160-4092-A7E7-29459E2528F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.49:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B90B64-72A2-46D3-A6CC-07052FC70740",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.50:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E7739C2-C590-479E-8A0B-2EC95E836E3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.51:*:*:*:*:*:*:*",
              "matchCriteriaId": "25C1FE96-BC31-48D3-BB64-F132E17B8244",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.52:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BFFA28E-B2EA-4F1A-8A05-7F2B05572B99",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.5.55:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5969E22-C2B8-4440-92D0-EF17ECFECFCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:midnight_commander:midnight_commander:4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "98D27DF4-BCF6-4AB8-9117-80E2D1072C6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "980553F2-8662-47CF-95F0-645141746AEA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EBF1CD-B392-4262-8F06-2C784ADAF0F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.1a:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C00F84A-FCD4-4935-B7DE-ECBA6AE9B074",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "960DC6C2-B285-41D4-96F7-ED97F8BD5482",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "65ED9D8C-604D-4B0B-A192-C0DA4D2E9AEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "D1FD0EB4-E744-4465-AFEE-A3C807C9C993",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "1D866A7D-F0B9-4EA3-93C6-1E7C2C2A861F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:1.4:rc3:*:*:*:*:*:*",
              "matchCriteriaId": "57772E3B-893C-408A-AA3B-78C972ED4D5E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F432C6C2-8676-4DD5-B9E6-71F6C164EF9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple vulnerabilities in Midnight Commander (mc) before 4.6.0, with unknown impact, related to \"Insecure temporary file and directory creations.\""
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades en Midnight Commander (mc) anteriores a 4.6.0, con impacto desconocido, relacionadas con \"creaci\u00f3n insegura de ficheros y directorios temporales.\""
    }
  ],
  "id": "CVE-2004-0231",
  "lastModified": "2024-11-20T23:48:03.427",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2004/dsa-497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16020"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-03-03 05:00
Modified
2024-11-20 23:47
Severity ?
Summary
Multiple format string vulnerabilities in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code.
References
cve@mitre.orghttp://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=107713476911429&w=2
cve@mitre.orghttp://secunia.com/advisories/10908
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-083.shtml
cve@mitre.orghttp://www.debian.org/security/2004/dsa-449
cve@mitre.orghttp://www.kb.cert.org/vuls/id/518518US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2004:014
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-073.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/9692Exploit, Patch, Vendor Advisory
cve@mitre.orghttp://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15245
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/15259
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=bugtraq&m=107713476911429&w=2
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/10908
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-083.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2004/dsa-449
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/518518US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2004:014
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-073.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/9692Exploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404734
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15245
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/15259



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:metamail_corporation:metamail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62602141-B1CA-484C-97CC-4E85F34EC8C1",
              "versionEndIncluding": "2.7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "26430687-409B-448F-934B-06AB937DDF63",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple format string vulnerabilities in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de cadena de formato en Metamail 2.7 y anteriores permiten a atacantes remotos ejecutar c\u00f3digo arbitrario."
    }
  ],
  "id": "CVE-2004-0104",
  "lastModified": "2024-11-20T23:47:46.260",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-03-03T05:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://marc.info/?l=bugtraq\u0026m=107713476911429\u0026w=2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/10908"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-083.shtml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2004/dsa-449"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/518518"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-073.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9692"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15245"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15259"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q1/0041.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=bugtraq\u0026m=107713476911429\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/10908"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-083.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2004/dsa-449"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/518518"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-073.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/9692"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.404734"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15245"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15259"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-04-27 04:00
Modified
2024-11-20 23:54
Severity ?
Summary
The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
References
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:041
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:042
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:043
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:044
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:052
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDKSA-2005:056
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-034.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-053.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-057.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-132.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2005-213.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/11501Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/17818
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:041
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:042
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:043
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:044
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:052
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDKSA-2005:056
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-034.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-053.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-057.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-132.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2005-213.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/11501Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/17818
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107
Impacted products
Vendor Product Version
ascii ptex 3.1.4
cstex cstetex 2.0.2
easy_software_products cups 1.0.4
easy_software_products cups 1.0.4_8
easy_software_products cups 1.1.1
easy_software_products cups 1.1.4
easy_software_products cups 1.1.4_2
easy_software_products cups 1.1.4_3
easy_software_products cups 1.1.4_5
easy_software_products cups 1.1.6
easy_software_products cups 1.1.7
easy_software_products cups 1.1.10
easy_software_products cups 1.1.12
easy_software_products cups 1.1.13
easy_software_products cups 1.1.14
easy_software_products cups 1.1.15
easy_software_products cups 1.1.16
easy_software_products cups 1.1.17
easy_software_products cups 1.1.18
easy_software_products cups 1.1.19
easy_software_products cups 1.1.19_rc5
easy_software_products cups 1.1.20
gnome gpdf 0.110
gnome gpdf 0.112
gnome gpdf 0.131
kde koffice 1.3
kde koffice 1.3.1
kde koffice 1.3.2
kde koffice 1.3.3
kde koffice 1.3_beta1
kde koffice 1.3_beta2
kde koffice 1.3_beta3
kde kpdf 3.2
pdftohtml pdftohtml 0.32a
pdftohtml pdftohtml 0.32b
pdftohtml pdftohtml 0.33
pdftohtml pdftohtml 0.33a
pdftohtml pdftohtml 0.34
pdftohtml pdftohtml 0.35
pdftohtml pdftohtml 0.36
sgi propack 3.0
tetex tetex 1.0.6
tetex tetex 1.0.7
tetex tetex 2.0
tetex tetex 2.0.1
tetex tetex 2.0.2
xpdf xpdf 0.90
xpdf xpdf 0.91
xpdf xpdf 0.92
xpdf xpdf 0.93
xpdf xpdf 1.0
xpdf xpdf 1.0a
xpdf xpdf 1.1
xpdf xpdf 2.0
xpdf xpdf 2.1
xpdf xpdf 2.3
xpdf xpdf 3.0
sgi advanced_linux_environment 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
debian debian_linux 3.0
gentoo linux *
kde kde 3.2
kde kde 3.2.1
kde kde 3.2.2
kde kde 3.2.3
kde kde 3.3
kde kde 3.3.1
mandrakesoft mandrake_linux_corporate_server 3.0
mandrakesoft mandrake_linux_corporate_server 3.0
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 2.1
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux 3.0
redhat enterprise_linux_desktop 3.0
redhat fedora_core core_1.0
redhat fedora_core core_2.0
redhat fedora_core core_3.0
redhat linux 9.0
redhat linux_advanced_workstation 2.1
redhat linux_advanced_workstation 2.1
suse suse_linux 1.0
suse suse_linux 2.0
suse suse_linux 3.0
suse suse_linux 4.0
suse suse_linux 4.2
suse suse_linux 4.3
suse suse_linux 4.4
suse suse_linux 4.4.1
suse suse_linux 5.0
suse suse_linux 5.1
suse suse_linux 5.2
suse suse_linux 5.3
suse suse_linux 6.0
suse suse_linux 6.1
suse suse_linux 6.1
suse suse_linux 6.2
suse suse_linux 6.3
suse suse_linux 6.3
suse suse_linux 6.3
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 6.4
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.0
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.1
suse suse_linux 7.2
suse suse_linux 7.2
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 7.3
suse suse_linux 8.0
suse suse_linux 8.0
suse suse_linux 8.1
suse suse_linux 8.2
suse suse_linux 9.0
suse suse_linux 9.0
suse suse_linux 9.1
suse suse_linux 9.1
suse suse_linux 9.2
suse suse_linux 9.2
ubuntu ubuntu_linux 4.1
ubuntu ubuntu_linux 4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ascii:ptex:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE020D3-0F38-4F53-AFB7-B4E98EAC659F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cstex:cstetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E16058D9-AC8B-4A7C-865F-93B476348363",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BD578F-CCAD-4515-9205-EB4F297C6DB4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.0.4_8:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3182CA2-7375-43BC-A0E5-DE11D4B65EE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCF4C8D0-3030-4DD5-800B-76A582A4CD0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "734D0C2C-F71F-461A-87EE-202C6B706753",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F0F402D-5CD0-4477-8B59-C753CECB02BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_3:*:*:*:*:*:*:*",
              "matchCriteriaId": "959F7AFA-ED20-434C-993F-06C2A8574662",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.4_5:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4F5A0A4-2884-46CA-A846-8B954EB80CFA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1741CC9D-C4A8-48F9-86CF-EC20AE2A6BE7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E65857-12C7-49DE-AD27-3CACD456231C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "47CEF035-57A6-470B-916A-E5562C28E866",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E26BB15-4CF8-4496-A7F7-EB34C444EF72",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "D414984E-4F6B-4278-8346-968587E4B18E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "33C36DCB-2FDD-44E6-85E8-875575AAE69E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C4B7C23-0C54-4FBA-A774-9CC1E148376E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FA0EF14-33E6-4D44-B86E-F04014EA3C8F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5428EE6-F90A-4BB6-9D8C-8B99E80AB6DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "A786A770-919E-4E23-949D-D836F316618A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A2249C-73DE-434E-A41F-4EDB0ADC0845",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.19_rc5:*:*:*:*:*:*:*",
              "matchCriteriaId": "73AB4D3D-FF35-4A50-A144-3AD41F6F2E55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:easy_software_products:cups:1.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB7653F1-70E2-423F-A6A9-30333644B506",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:gpdf:0.110:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CB6AE42-D493-43E5-A97C-76C8450E5881",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:gpdf:0.112:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E70576E-C253-4F8B-A93E-14CC2EE7114D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:gnome:gpdf:0.131:*:*:*:*:*:*:*",
              "matchCriteriaId": "832C5512-B473-40E8-BF4F-EC6ABFE46749",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "053435DD-BFDF-4C39-9919-11C42D569085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9BB1A3C-3348-4545-A513-E504B33F72AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD45E2C8-0B0E-484F-8050-94BF77798183",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAA654E-9DD4-4614-92D7-EF4D676B3A18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3_beta1:*:*:*:*:*:*:*",
              "matchCriteriaId": "89C96FC9-40DB-467D-A701-49F97A1B887D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3_beta2:*:*:*:*:*:*:*",
              "matchCriteriaId": "76128BDC-2CA7-4AE7-8C4F-BCB3835CA938",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:koffice:1.3_beta3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B2517C7-27EF-4961-91C3-CA33219AFF2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:kde:kpdf:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDAF6452-F3B0-4F62-893E-BCFA6AB7AE3B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32a:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE346726-71D6-438B-B600-A7E107332816",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.32b:*:*:*:*:*:*:*",
              "matchCriteriaId": "87E85020-B4DB-4011-BDD0-1C8967D45A84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33:*:*:*:*:*:*:*",
              "matchCriteriaId": "8189A9AB-F685-40E2-944F-8BD3DD6FA0A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.33a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C33B8585-FA5F-4210-A997-615BCEE1726F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.34:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4AE4C34-C497-426F-AC0D-1805A50582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.35:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2989EFF-07B9-4EF2-B6C1-59E4F52FDC92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:pdftohtml:pdftohtml:0.36:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3970101-5E83-49FD-BCB6-D9176D46B5A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "739A56F5-B19A-4B92-B9CB-04ECE4FFE204",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:1.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C86C7D6F-C39E-4403-86C6-F87599570E97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "236005A1-C175-44D3-8D0C-C48F943F3D66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AF2AD80-5E65-4B57-933B-C395E98EF10D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:tetex:tetex:2.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "07C92A0E-1DDA-4F83-A904-24A35C38883A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:0.90:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CC6233-E207-40CC-81FF-A8670EEA4295",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:0.91:*:*:*:*:*:*:*",
              "matchCriteriaId": "64DD9B5C-3DB8-4E15-B4A6-541E4E221C1D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:0.92:*:*:*:*:*:*:*",
              "matchCriteriaId": "0304E1E3-8766-40D0-8879-A652B4E9E72D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:0.93:*:*:*:*:*:*:*",
              "matchCriteriaId": "188F1343-8082-4B54-8DA4-E344818ABD52",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B95DA7DE-B786-4EE7-A3F4-C077A7986D5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:1.0a:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5306C05-4A71-4175-8C22-F2DE0F2FE4C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B9DEF16-ECD5-4BBE-8986-52A6171B3D9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFDBEEC-B2C1-47F0-82D3-FC9147B590A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "354487CF-0086-4AE2-872B-0032E3EB89EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "1169B802-7279-437F-AF59-621A67DC92EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:xpdf:xpdf:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B93B3ED-AF82-49A9-8C7F-E5F652F19669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:sgi:advanced_linux_environment:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A05AC3EE-6292-4ECC-9680-048A12FCE723",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
              "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
              "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
              "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
              "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
              "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
              "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
              "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
              "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
              "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "82F69843-978D-4686-BC5B-1D09DA4A21BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACEE0AED-7918-41E9-A902-AC4070E03132",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E19472-47B4-4398-A188-CA5A5D3E7060",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D17407A2-089E-43A5-9BD5-EFF966F5CC16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C4B436D-8D6A-473E-B707-26147208808B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:kde:kde:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E26B353-4985-4116-B97A-5767CDC732F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
              "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
              "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
              "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
              "matchCriteriaId": "81B543F9-C209-46C2-B0AE-E14818A6992E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
              "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation:*:*:*:*:*",
              "matchCriteriaId": "DB89C970-DE94-4E09-A90A-077DB83AD156",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6996B14-925B-46B8-982F-3545328B506B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC80CF67-C51D-442C-9526-CFEDE84A6304",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
              "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "02EE2D72-B1E6-4380-80B0-E40A23DDD115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "111575DE-98A2-4C54-BDE1-CACC74D22B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1976D15D-9EE6-4A49-B59F-34F0505FD5BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "962FC8D7-BE5D-4E7D-9ADC-511681C593BF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "451453AC-65FF-4E3B-9AC1-2DDB2E2182E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7716120D-5110-42B0-A574-9AA2AC8D3C32",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4C8426-CAF2-4366-94C0-1BA1C544FB6F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:4.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CC7D746-B98B-4FAF-B816-57222759A344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "830D48B8-D21D-4D31-99A1-20C231804DBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C0BBDD2-9FF9-4CB7-BCAF-D4AF15DC2C7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1C826AA-6E2F-4DAC-A7A2-9F47729B5DA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCC94EF9-5872-402F-B2FC-06331A924BB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F163E145-09F7-4BE2-9B46-5B6713070BAB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "124E1802-7984-45ED-8A92-393FC20662FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "C7F08806-9458-439A-8EAE-2553122262ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B67020A-6942-4478-B501-764147C4970D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0AD0FF64-05DF-48C2-9BB5-FD993121FB2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E74E0A28-7C78-4160-8BCF-99605285C0EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.3:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "76159C25-0760-47CB-AFCE-28306CDEA830",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "7786607A-362E-4817-A17E-C76D6A1F737D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:i386:*:*:*:*:*",
              "matchCriteriaId": "8A206E1C-C2EC-4356-8777-B18D7069A4C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "6E2FE291-1142-4627-A497-C0BB0D934A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:6.4:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "49BC7C7E-046C-4186-822E-9F3A2AD3577B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9E7D75A-333E-4C63-9593-F64ABA5D1CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "2FE69F6F-6B17-4C87-ACA4-A2A1FB47206A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "467A30EB-CB8F-4928-AC8F-F659084A9E2B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "714C1439-AB8E-4A8B-A783-D60E9DDC38D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.0:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "62CAE5B0-4D46-4A93-A343-C8E9CB574C62",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "819868A7-EB1E-4CA9-8D71-72F194E5EFEB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:spa:*:*:*:*:*",
              "matchCriteriaId": "FB647A8B-ADB9-402B-96E1-45321C75731B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "0944FD27-736E-4B55-8D96-9F2CA9BB9B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:*:x86:*:*:*:*:*",
              "matchCriteriaId": "373BB5AC-1F38-4D0A-97DC-08E9654403EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.1:alpha:*:*:*:*:*:*",
              "matchCriteriaId": "B5E71DA3-F4A0-46AF-92A2-E691C7A65528",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "0519FF7D-363E-4530-9E63-6EA3E88432DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.2:*:i386:*:*:*:*:*",
              "matchCriteriaId": "1975A2DD-EB22-4ED3-8719-F78AA7F414B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAE3FF4F-646F-4E05-A08A-C9399DEF60F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:i386:*:*:*:*:*",
              "matchCriteriaId": "19F606EE-530F-4C06-82DB-52035EE03FA3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "A0E896D5-0005-4E7E-895D-B202AFCE09A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:7.3:*:sparc:*:*:*:*:*",
              "matchCriteriaId": "5A8B313F-93C7-4558-9571-DE1111487E17",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "28CD54FE-D682-4063-B7C3-8B29B26B39AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
              "matchCriteriaId": "37F124FE-15F1-49D7-9E03-8E036CE1A20C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8C55338-3372-413F-82E3-E1B476D6F41A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EFB33BF-F6A5-48C1-AEB5-194FCBCFC958",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB0E2D3B-B50A-46C2-BA1E-3E014DE91954",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "56EF103F-5668-4754-A83B-D3662D0CE815",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFABFCE5-4F86-4AE8-9849-BC360AC72098",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.1:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "D5F98B9A-880E-45F0-8C16-12B22970F0D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFF36BC6-6CCD-4FEE-A120-5B8C4BF5620C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:suse:suse_linux:9.2:*:x86_64:*:*:*:*:*",
              "matchCriteriaId": "B905C6E9-5058-4FD7-95B6-CD6AB6B2F516",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*",
              "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*",
              "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities."
    },
    {
      "lang": "es",
      "value": "El parche para corregir las vulnerabilidades de desbordamiento de entero en Xpdf 2.0 y 3.0 (CAN-2004-0888) es incompleto para arquitecturas de 64 bits en ciertas distribuciones de Linux como Red Hat, lo que podr\u00eda dejar a los usuarios de Xpdf expuestos a las vulnerabilidades originales."
    }
  ],
  "id": "CVE-2005-0206",
  "lastModified": "2024-11-20T23:54:38.010",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-04-27T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11501"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:043"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:044"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:056"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-034.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-053.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-057.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2005-132.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2005-213.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/11501"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11107"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2004-08-18 04:00
Modified
2024-11-20 23:48
Severity ?
Summary
The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference.
References
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
cve@mitre.orgftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
cve@mitre.orghttp://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
cve@mitre.orghttp://secunia.com/advisories/11608
cve@mitre.orghttp://secunia.com/advisories/11776
cve@mitre.orghttp://secunia.com/advisories/11836
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
cve@mitre.orghttp://securitytracker.com/id?1010158
cve@mitre.orghttp://www.ciac.org/ciac/bulletins/o-150.shtml
cve@mitre.orghttp://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/10347Patch, Vendor Advisory
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/16151
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc
af854a3a-2127-422b-91ae-364da2661108ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc
af854a3a-2127-422b-91ae-364da2661108http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11608
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11776
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/11836
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200406-01.xmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1010158
af854a3a-2127-422b-91ae-364da2661108http://www.ciac.org/ciac/bulletins/o-150.shtml
af854a3a-2127-422b-91ae-364da2661108http://www.ethereal.com/appnotes/enpa-sa-00014.htmlURL Repurposed
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2004-234.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/10347Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/16151
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987
Impacted products
Vendor Product Version
ethereal_group ethereal 0.10.1
ethereal_group ethereal 0.10.2
ethereal_group ethereal 0.10.3
sgi propack 2.4
sgi propack 3.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "136FF83B-2B03-4E5F-95C1-84195BE8392A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "898E6919-542F-4A31-8CC0-C3C4CE0F9FCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ethereal_group:ethereal:0.10.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "350ABD20-6BB8-4EDB-9DD1-6D1802D892A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0702A32E-E577-403C-B4D9-15037D7100A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The SPNEGO dissector in Ethereal 0.9.8 to 0.10.3 allows remote attackers to cause a denial of service (crash) via unknown attack vectors that cause a null pointer dereference."
    },
    {
      "lang": "es",
      "value": "El diseccionador de SPNEGO en Ethereal 0.9.8 a 0.10.3 permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) mediante vectores de ataque desconocidos que causan una desreferencia de puntero nulo."
    }
  ],
  "id": "CVE-2004-0506",
  "lastModified": "2024-11-20T23:48:44.667",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2004-08-18T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040604-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://patches.sgi.com/support/free/security/advisories/20040605-01-U.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000916"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11608"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11776"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/11836"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://security.gentoo.org/glsa/glsa-200406-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1010158"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ciac.org/ciac/bulletins/o-150.shtml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "URL Repurposed"
      ],
      "url": "http://www.ethereal.com/appnotes/enpa-sa-00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.redhat.com/support/errata/RHSA-2004-234.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/10347"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16151"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9695"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A987"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-03-23 05:00
Modified
2024-11-20 23:55
Severity ?
Summary
ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D83FADC-4C7F-4C16-BBAA-9883D7449744",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "04A019EA-DB16-41D5-A625-CBD96F24416E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "B45B5EE8-00FB-46FE-9A26-7468AD30B540",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6534A963-C0A7-47D6-8E1B-B8D0F3933428",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD06A99-7CBF-4593-9EA1-5D1A800D8C38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BDC9494-E79B-4497-8413-A44DF326ABB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.4.8.2.1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "563F49AC-D60F-4E00-9E0D-7EDAA2FFFCD0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.3.2.1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BDB0628-9BFD-4262-886C-E971EC262134",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D1F61BB-FF5B-4196-8723-AA165B077E36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B02E4063-E2B2-4EC5-9864-D2FB3E73F574",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.6.0_2003-04-09:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CEEBE6-7CE6-4E1B-8828-EDD64EA3A338",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:imagemagick:imagemagick:5.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "193A610A-5E5E-4A87-A501-902100D1C2AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DC217F-C257-4A3C-9CBD-08010C30BEC3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ImageMagick before 6.0 allows remote attackers to cause a denial of service (application crash) via a TIFF image with an invalid tag."
    }
  ],
  "id": "CVE-2005-0759",
  "lastModified": "2024-11-20T23:55:50.467",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-03-23T05:00:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013550"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-702"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12875"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11022"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://rhn.redhat.com/errata/RHSA-2005-070.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1013550"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2005/dsa-702"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.novell.com/linux/security/advisories/2005_17_imagemagick.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.securityfocus.com/bid/12875"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11022"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://rhn.redhat.com/errata/RHSA-2005-070.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

var-200411-0171
Vulnerability from variot

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. OpenSSL for, Kerberos using a cipher suite SSL/TLS When communicating, there is a flaw in not properly checking the communication data during the key exchange during handshake, and it is intentionally created. Please note that this vulnerability OpenSSL Applications and systems using the library may also be affected. For more detailed information about other systems, NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please also check.OpenSSL Applications that use this crash and cause a denial of service. (DoS) may become a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications.

When using Kerberos ciphersuites, there is a flaw in the SSL / TLS handshake code. A remote attacker can construct a special SSL / TLS handshake and send it to a server configured with Kerberos ciphersuites. Most applications do not use Kerberos ciphersuites. It is therefore not affected by this vulnerability. For the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. This entry will be retired when individual BID records are created for each issue. *Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. OpenSSL is prone to two vulnerabilities resulting in denial of service. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc.

TITLE: Fedora update for openssl096b

SECUNIA ADVISORY ID: SA17381

VERIFY ADVISORY: http://secunia.com/advisories/17381/

CRITICAL: Moderately critical

IMPACT: DoS

WHERE:

From remote

OPERATING SYSTEM: Fedora Core 3 http://secunia.com/product/4222/

DESCRIPTION: Fedora has issued an update for openssl096b.

For more information: SA10133 SA11139

SOLUTION: Apply updated packages.

Fedora Core 3: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/

8d68e4b430aa7c5ca067c12866ae694e SRPMS/openssl096b-0.9.6b-21.42.src.rpm 54a9e78a2fdd625b9dc9121e09eb4398 x86_64/openssl096b-0.9.6b-21.42.x86_64.rpm c5c6174e23eba8d038889d08f49231b8 x86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm 56b63fc150d0c099b2e4f0950e21005b x86_64/openssl096b-0.9.6b-21.42.i386.rpm 56b63fc150d0c099b2e4f0950e21005b i386/openssl096b-0.9.6b-21.42.i386.rpm 93195495585c7e9789041c75b1ed5380 i386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm

OTHER REFERENCES: SA10133: http://secunia.com/advisories/10133/

SA11139: http://secunia.com/advisories/11139/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

  Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability

Revision 1.0

For Public Release 2004 March 17 at 1300 UTC (GMT)

 ----------------------------------------------------------------------

Contents

 Summary
 Affected Products
 Details
 Impact
 Software Versions and Fixes
 Obtaining Fixed Software
 Workarounds
 Exploitation and Public Announcements
 Status of This Notice: INTERIM
 Distribution
 Revision History
 Cisco Security Procedures

 ----------------------------------------------------------------------

Summary

A new vulnerability in the OpenSSL implementation for SSL has been announced on March 17, 2004.

An affected network device running an SSL server based on an affected OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack. There are workarounds available to mitigate the effects of this vulnerability on Cisco products in the workaround section of this advisory. Cisco is providing fixed software, and recommends that customers upgrade to it when it is available.

This advisory will be posted at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml.

 * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto
   images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series
   Routers. 
 * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)
   are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600
   Series Routers. 
 * Cisco PIX Firewall
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers
 * Cisco MDS 9000 Series Multilayer Switch
 * Cisco Content Service Switch (CSS) 11000 series
 * Cisco Global Site Selector (GSS) 4480
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1
 * Cisco Access Registrar (CAR)

The following products have their SSL implementation based on the OpenSSL code and are not affected by this vulnerability.

 * Cisco Secure Intrusion Detection System (NetRanger) appliance. This
   includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. 
 * Cisco SN 5428 and SN 5428-2 Storage Router
 * Cisco CNS Configuration Engine
 * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and
   6500 Series switches and Cisco 7600 Series routers
 * Cisco SIP Proxy Server (SPS)
 * CiscoWorks 1105 Hosting Solution Engine (HSE)
 * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)
 * Cisco Ethernet Subscriber Solution Engine (ESSE)

The following products, which implement SSL, are not affected by this vulnerability.

 * Cisco VPN 3000 Series Concentrators

CatOS does not implement SSL and is not vulnerable. This vulnerability is still being actively investigated across Cisco products and status of some products has still not been determined.

Details

Secure Sockets Layer (SSL), is a protocol used to encrypt the data transferred over an TCP session. SSL in Cisco products is mainly used by the HyperText Transfer Protocol Secure (HTTPS) web service for which the default TCP port is 443. The affected products, listed above, are only vulnerable if they have the HTTPS service enabled and the access to the service is not limited to trusted hosts or network management workstations.

To check if the HTTPS service is enabled one can do the following:

1. Check the configuration on the device to verify the status of the
   HTTPS service. 
2. Try to connect to the device using a standard web browser that
   supports SSL using a URL similar to https://ip_address_of_device/. 
3. Try and connect to the default HTTPS port, TCP 443, using Telnet. 
   telnet ip_address_of_device 443. If the session connects the service
   is enabled and accessible.

Testing by the OpenSSL development team has uncovered a null-pointer assignment in the do_change_cipher_spec() function. This crash on many Cisco products would cause the device to reload.

A third vulnerability described in the NISCC advisory is a bug in older versions of OpenSSL, versions before 0.9.6d, that can also lead to a Denial of Service attack. None of the Cisco OpenSSL implementations are known to be affected by this older OpenSSL issue.

 * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)
   image releases in the 12.1E release train for the Cisco 7100 and 7200
   Series Routers are affected by this vulnerability. All IOS software
   crypto (k8, k9, and k91) image releases in the 12.2SY release train
   for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are
   affected by this vulnerability. The SSH implementation in IOS is not
   dependent on any OpenSSL code. SSH implementations in IOS do not
   handle certificates, yet, and therefore do not use any SSL code for
   SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for
   providing the HTTPS and VPN Device Manager (VDM) services. This
   vulnerability is documented in the Cisco Bug Toolkit (registered
   customers only) as Bug ID CSCee00041. The HTTPS web service, that uses
   the OpenSSL code, on the device is disabled by default. The no ip http
   secure-server command may be used to disable the HTTPS web service on
   the device, if required. The SSH and IPSec services in IOS are not
   vulnerable to this vulnerability. 
 * Cisco PIX Firewall - PIX 6.x releases are affected by this
   vulnerability. PIX 5.x releases do not contain any SSL code and are
   not vulnerable. This vulnerability is documented in the Cisco Bug
   Toolkit (registered customers only) as Bug ID CSCed90672. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee02055. 
 * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCed96246. 
 * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x
   and 7.x are affected by this vulnerability. This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit
   (registered customers only) as Bug ID CSCee01240 for the SSL module. 
 * Cisco Global Site Selector (GSS) 4480 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCee01057. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - This vulnerability is
   documented in the Cisco Bug Toolkit (registered customers only) as Bug
   ID CSCsa13748. 
 * Cisco Access Registrar (CAR) - This vulnerability is documented in the
   Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956.

The Internetworking Terms and Cisco Systems Acronyms online guides can be found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/.

Impact

An affected network device running an SSL server based on the OpenSSL implementation may be vulnerable to a Denial of Service (DoS) attack.

Software Versions and Fixes

 * Cisco IOS -

   +----------------------------------------+
   |Release|  Fixed Releases  |Availability |
   | Train |                  |             |
   |-------+------------------+-------------|
   |12.2SY |12.2(14)SY4       |March 25     |
   |-------+------------------+-------------|
   |       |12.1(13)E14       |April 8      |
   |12.1E  |12.1.(19)E7       |April 8      |
   |       |12.1(20)E3        |April 26     |
   +----------------------------------------+

 * Cisco PIX Firewall - The vulnerability is fixed in software releases
   6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering
   builds may be obtained by contacting the Cisco Technical Assistance
   Center (TAC). TAC Contact information is given in the Obtaining Fixed
   Software section below. 
 * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500
   Series and Cisco 7600 Series routers - The vulnerability is fixed in
   software release 1.1.3(14) which will be available by Monday, 22 of
   March, 2004. This engineering builds may be obtained by contacting the
   Cisco Technical Assistance Center (TAC). TAC Contact information is
   given in the Obtaining Fixed Software section below. 
 * Cisco MDS 9000 Series Multilayer Switches - No fixed software release
   or software availability date has been determined yet. 
 * Cisco Content Service Switch (CSS) 11000 series -No fixed software
   release or software availability date has been determined yet. 
 * Cisco Global Site Selector (GSS) 4480 - No fixed software release or
   software availability date has been determined yet. 
 * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common
   Management Foundation (CMF) version 2.1 - No fixed software release or
   software availability date has been determined yet. 
 * Cisco Access Registrar (CAR) - The vulnerability is fixed in software
   release 3.5.0.12 which will be available by Friday, 26 of March, 2004.

Obtaining Fixed Software

Cisco is offering free software upgrades to address this vulnerability for all affected customers.

Customers may only install and expect support for the feature sets they have purchased. By installing, downloading, accessing or otherwise using such software upgrades, Customers agree to be bound by the terms of Cisco's software license terms found at http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set forth at the Cisco Connection Online Software Center at http://www.cisco.com/public/sw-center/sw-usingswc.shtml.

Customers with contracts should obtain upgraded software through their regular update channels. For most customers, this means that upgrades should be obtained through the Software Center on Cisco's worldwide website at http://www.cisco.com/tacpage/sw-center. To access the software download URL, you must be a registered user and you must be logged in.

Customers whose Cisco products are provided or maintained through a prior or existing agreement with third-party support organizations such as Cisco Partners, authorized resellers, or service providers, should contact that support organization for assistance with obtaining the software upgrade(s).

Customers who purchase direct from Cisco but who do not hold a Cisco service contract and customers who purchase through third-party vendors but are unsuccessful at obtaining fixed software through their point of sale should get their upgrades by contacting the Cisco Technical Assistance Center (TAC) using the contact information listed below. In these cases, customers are entitled to obtain a free upgrade to a later version of the same release or as indicated by the applicable corrected software version in the Software Versions and Fixes section (noted above).

Cisco TAC contacts are as follows:

 * +1 800 553 2447 (toll free from within North America)
 * +1 408 526 7209 (toll call from anywhere in the world)
 * e-mail: tac@cisco.com

See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for additional TAC contact information, including special localized telephone numbers and instructions and e-mail addresses for use in various languages.

Please have your product serial number available and give the URL of this notice as evidence of your entitlement to a upgrade. Upgrades for non-contract customers must be requested through the TAC.

Please do not contact either "psirt@cisco.com" or "security-alert@cisco.com" for software upgrades.

Workarounds

The Cisco PSIRT recommends that affected users upgrade to a fixed software version of code as soon as it is available.

 * Restrict access to the HTTPS server on the network device. Allow
   access to the network device only from trusted workstations by using
   access lists / MAC filters that are available on the affected
   platforms. 
 * Disable the SSL server / service on the network device. This
   workaround must be weighed against the need for secure communications
   with the vulnerable device.

Exploitation and Public Announcements

The Cisco PSIRT is not aware of any malicious use of the vulnerability described in this advisory.

Status of This Notice: INTERIM

This is an interim advisory. Although Cisco cannot guarantee the accuracy of all statements in this advisory, all of the facts have been checked to the best of our ability. Cisco does not anticipate issuing updated versions of this advisory unless there is some material change in the facts. Should there be a significant change in the facts, Cisco may update this advisory.

A stand-alone copy or paraphrase of the text of this security advisory that omits the distribution URL in the following section is an uncontrolled copy, and may lack important information or contain factual errors.

Distribution

This advisory will be posted on Cisco's worldwide website at http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml .

In addition to worldwide web posting, a text version of this notice is clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207 0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following e-mail and Usenet news recipients.

 * cust-security-announce@cisco.com
 * first-teams@first.org (includes CERT/CC)
 * bugtraq@securityfocus.com
 * vulnwatch@vulnwatch.org
 * cisco@spot.colorado.edu
 * cisco-nsp@puck.nether.net
 * full-disclosure@lists.netsys.com
 * comp.dcom.sys.cisco@newsgate.cisco.com

Future updates of this advisory, if any, will be placed on Cisco's worldwide website, but may or may not be actively announced on mailing lists or newsgroups. Users concerned about this problem are encouraged to check the above URL for any updates.

Revision History

+------------------------------------------+ |Revision 1.0|2004-March-17|Initial | | | |release. | +------------------------------------------+

Cisco Security Procedures

Complete information on reporting security vulnerabilities in Cisco products, obtaining assistance with security incidents, and registering to receive security information from Cisco, is available on Cisco's worldwide website at http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This includes instructions for press inquiries regarding Cisco security notices. All Cisco security advisories are available at http://www.cisco.com/go/psirt.

This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may be redistributed freely after the release date given at the top of the text, provided that redistributed copies are complete and unmodified, including all date and version information.

 ----------------------------------------------------------------------

-----BEGIN PGP SIGNATURE----- Comment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT

iD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid 7AhsNlLsNVSLwTRKTHSigu0= =gtba -----END PGP SIGNATURE----- .

OpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and FTP from the following master locations (you can find the various FTP mirrors under http://www.openssl.org/source/mirror.html):

ftp://ftp.openssl.org/source/

The distribution file names are:

o openssl-0.9.7d.tar.gz
  MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5

o openssl-0.9.6m.tar.gz [normal]
  MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9
o openssl-engine-0.9.6m.tar.gz [engine]
  MD5 checksum: 4c39d2524bd466180f9077f8efddac8c

The checksums were calculated using the following command:

openssl md5 openssl-0.9*.tar.gz

Credits

Patches for these issues were created by Dr Stephen Henson (steve@openssl.org) of the OpenSSL core team. The OpenSSL team would like to thank Codenomicon for supplying the TLS Test Tool which was used to discover these vulnerabilities, and Joe Orton of Red Hat for performing the majority of the testing.

References

http://www.codenomicon.com/testtools/tls/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112

URL for this Security Advisory: http://www.openssl.org/news/secadv_20040317.txt

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200411-0171",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "freebsd",
        "version": "4.9"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.5.1"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "vmware",
        "version": "2.0"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat webcluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat securitycluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5.2"
      },
      {
        "model": "servercluster",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.4"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.4"
      },
      {
        "model": "openbsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "openbsd",
        "version": "3.3"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "2.0"
      },
      {
        "model": "imanager",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "1.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.7"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.6.2"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5.27"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.5"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "novell",
        "version": "8.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.23"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "11.11"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.04"
      },
      {
        "model": "apache-based web server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "hp",
        "version": "2.0.43.00"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "10000"
      },
      {
        "model": "okena stormwatch",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "3.2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1.3"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.1.2"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.0"
      },
      {
        "model": "css secure content accelerator",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "1.0"
      },
      {
        "model": "ciscoworks common services",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.2"
      },
      {
        "model": "ciscoworks common management foundation",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "cisco",
        "version": "2.1"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg203",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.31.29"
      },
      {
        "model": "sg200",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "converged communications server",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.4"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.3"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2.1"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "5.2"
      },
      {
        "model": "webstar",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "4d",
        "version": "4.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6j"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7b"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.10"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.00"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.40"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6e"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5.1.46"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "2000_r2.0.1"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.1"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6h"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2.2_.111"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy1"
      },
      {
        "model": "aaa server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "*"
      },
      {
        "model": "application and content networking software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.109\\)"
      },
      {
        "model": "clientless vpn gateway 4400",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "symantec",
        "version": "5.0"
      },
      {
        "model": "s8300",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.7a-2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.2.1"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(1\\)"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.20"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(2\\)"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "10000_r2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.5.18"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3.100\\)"
      },
      {
        "model": "threat response",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3400"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(3\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6c"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e12"
      },
      {
        "model": "call manager",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.2.4"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "11.00"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "tarantella",
        "version": "3.30"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "openserver",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(1\\)"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp0"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5000_r2.0.1"
      },
      {
        "model": "edirectory",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "novell",
        "version": "8.5.12a"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "*"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp2"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "litespeedtech",
        "version": "1.0.1"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "vsx_ng_with_application_intelligence"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.02.00.01"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(19\\)e1"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.0"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.3"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7c"
      },
      {
        "model": "firewall-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "2.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(2\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6d"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7a"
      },
      {
        "model": "s8500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0"
      },
      {
        "model": "gss 4490 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6g"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(13\\)e9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.7"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2"
      },
      {
        "model": "wbem",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "a.01.05.08"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.5.1_build_5336"
      },
      {
        "model": "s8700",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "r2.0.1"
      },
      {
        "model": "provider-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "4.1"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1.02"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.10_b4"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_3.0"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.7.1"
      },
      {
        "model": "mds 9000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.4"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.0.1"
      },
      {
        "model": "crypto accelerator 4000",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "sun",
        "version": "1.0"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6k"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.8"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "1.1_\\(3.005\\)"
      },
      {
        "model": "css11000 content services switch",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.2_0.0.03"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.5"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2sy"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "hp",
        "version": "8.05"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "s3210"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.1"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6-15"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(1\\)"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.04"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.0"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2za"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "0.9.6b-3"
      },
      {
        "model": "access registrar",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.6"
      },
      {
        "model": "content services switch 11500",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4\\)"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(4\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.3\\(3.102\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.0\\(4.101\\)"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.02"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.9"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.1.02"
      },
      {
        "model": "cacheos ca sa",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "4.1.12"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6f"
      },
      {
        "model": "vpn-1",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "checkpoint",
        "version": "next_generation_fp1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11b\\)e14"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.1_0.2.06"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "7500_r2.0.1"
      },
      {
        "model": "freebsd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "freebsd",
        "version": "5.2.1"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.2\\(14\\)sy"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.0.7"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(3\\)"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.01"
      },
      {
        "model": "intuity audix",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "*"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "neoteris",
        "version": "3.2"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "3.0_build_7592"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(3\\)"
      },
      {
        "model": "gsx server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "vmware",
        "version": "2.0.1_build_2129"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "2.1_\\(0.208\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(5\\)"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "5x"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.6.2"
      },
      {
        "model": "gss 4480 global site selector",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "*"
      },
      {
        "model": "bsafe ssl-j",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "dell",
        "version": "3.1"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": "ios",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "12.1\\(11\\)e"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "7.10_.0.06s"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "proxysg",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "bluecoat",
        "version": "*"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(1\\)"
      },
      {
        "model": "openssl",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "openssl",
        "version": "0.9.6i"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1\\(2\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.2\\(2\\)"
      },
      {
        "model": "pix firewall software",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "2.1"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "500"
      },
      {
        "model": "sidewinder",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "securecomputing",
        "version": "5.2.0.03"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.5.17"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "avaya",
        "version": "100_r2.0.1"
      },
      {
        "model": "stonebeat fullcluster",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "stonesoft",
        "version": "1_2.0"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "forcepoint",
        "version": "1.7.2"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "apple",
        "version": "10.3.3"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "apple computer",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": "netwatcher",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "turbolinux appliance server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
        "version": null
      },
      {
        "model": "red hat enterprise linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "hp-ux apache-based web server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "trendmicro interscan viruswall",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30c8\u30ec\u30f3\u30c9\u30de\u30a4\u30af\u30ed",
        "version": null
      },
      {
        "model": "provider-1",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba",
        "version": null
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "7115"
      },
      {
        "model": "hp wbem services",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "turbolinux server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
        "version": null
      },
      {
        "model": "red hat enterprise linux desktop",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "netshelter\u30b7\u30ea\u30fc\u30ba",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "sun cobalt raq4",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "7117"
      },
      {
        "model": "netbsd",
        "scope": null,
        "trust": 0.8,
        "vendor": "netbsd",
        "version": null
      },
      {
        "model": "vine linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "vine linux",
        "version": null
      },
      {
        "model": "asianux server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b5\u30a4\u30d0\u30fc\u30c8\u30e9\u30b9\u30c8\u682a\u5f0f\u4f1a\u793e",
        "version": null
      },
      {
        "model": "red hat linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "sun crypto accelerator",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30b5\u30f3 \u30de\u30a4\u30af\u30ed\u30b7\u30b9\u30c6\u30e0\u30ba",
        "version": null
      },
      {
        "model": "turbolinux desktop",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
        "version": null
      },
      {
        "model": "ipcom\u30b7\u30ea\u30fc\u30ba",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": null
      },
      {
        "model": "firewall-1 gx",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba",
        "version": null
      },
      {
        "model": "openssl",
        "scope": null,
        "trust": 0.8,
        "vendor": "openssl",
        "version": null
      },
      {
        "model": "hp-ux aaa server",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "vpn-1/firewall-1",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30c1\u30a7\u30c3\u30af \u30dd\u30a4\u30f3\u30c8 \u30bd\u30d5\u30c8\u30a6\u30a7\u30a2 \u30c6\u30af\u30ce\u30ed\u30b8\u30fc\u30ba",
        "version": null
      },
      {
        "model": "turbolinux workstation",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
        "version": null
      },
      {
        "model": "primergy sslaccelerator",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u5bcc\u58eb\u901a",
        "version": "7110"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.6,
        "vendor": "none",
        "version": null
      },
      {
        "model": "ios 12.1 e",
        "scope": null,
        "trust": 0.6,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.4.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "apple",
        "version": "x10.3.9"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "3.07592"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.15336"
      },
      {
        "model": "gsx server build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.0.12129"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.40"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.30"
      },
      {
        "model": "enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "tarantella",
        "version": "33.200"
      },
      {
        "model": "clientless vpn gateway series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "symantec",
        "version": "44005.0"
      },
      {
        "model": "crypto accelerator",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "40001.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate vpn client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.9"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.8"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.6"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.5"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.4"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7.1"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.7"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.3"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.6.2"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.18"
      },
      {
        "model": "stonegate",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "1.5.17"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.5"
      },
      {
        "model": "stonebeat fullcluster for raptor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for isa server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for gauntlet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "3.0"
      },
      {
        "model": "stonebeat fullcluster for firewall-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.0"
      },
      {
        "model": "propack sp6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.24"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.23"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.22"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.21"
      },
      {
        "model": "irix m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "irix f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "6.5.20"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.04"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.03"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.02"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.0.01"
      },
      {
        "model": "computing sidewinder",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.3"
      },
      {
        "model": "unixware",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "7.1.1"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.7"
      },
      {
        "model": "open server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sco",
        "version": "5.0.6"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0.1"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "3.0"
      },
      {
        "model": "openssl096b-0.9.6b-3.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl096-0.9.6-15.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-perl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-devel-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "openssl-0.9.7a-2.i386.rpm",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4.0"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "hat fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "red",
        "version": null
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "4"
      },
      {
        "model": "hat enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "3"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl beta1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl i",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl h",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl g",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl f",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl d",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "project openssl c",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "edirectory su1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.7.1"
      },
      {
        "model": "edirectory a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "8.5.12"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.3"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.2"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.1"
      },
      {
        "model": "instant virtual extranet",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscreen",
        "version": "3.0"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.1"
      },
      {
        "model": "litespeed web server rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2.1"
      },
      {
        "model": "litespeed web server rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.1"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.3"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "litespeed web server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.1"
      },
      {
        "model": "wbem a.02.00.01",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.02.00.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "wbem a.01.05.08",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "11.0"
      },
      {
        "model": "hp-ux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "8.5"
      },
      {
        "model": "aaa server",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.2"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-release",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "5.1"
      },
      {
        "model": "-releng",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "freebsd",
        "version": "4.8"
      },
      {
        "model": "associates etrust security command center",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "computer",
        "version": "1.0"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.13"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.12"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.1"
      },
      {
        "model": "webns .0.06s",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.20.0.03"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.2.06"
      },
      {
        "model": "webns",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "7.10.1.02"
      },
      {
        "model": "webns b4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.10"
      },
      {
        "model": "threat response",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.109)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(3.102)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2.111"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3.100)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.2"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.5"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(5)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(3)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.1"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.4"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0.3"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4.101)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(4)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(2)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0(1)"
      },
      {
        "model": "pix firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "6.0"
      },
      {
        "model": "mds",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "9000"
      },
      {
        "model": "ios 12.2za",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.2 sy",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e9",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e14",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 e12",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ec",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "ios 12.1 ea1",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "44900"
      },
      {
        "model": "gss global site selector",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "4480"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.1(0.208)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "1.1(3.005)"
      },
      {
        "model": "firewall services module",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "0"
      },
      {
        "model": "css11500 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "css11000 content services switch",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "call manager",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "application \u0026 content networking software",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "access registrar",
        "scope": null,
        "trust": 0.3,
        "vendor": "cisco",
        "version": null
      },
      {
        "model": "point software vpn-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software vpn-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software providor-1 sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1 sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software providor-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 vsx ng with application intelligence",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp2",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp1",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 next generation fp0",
        "scope": null,
        "trust": 0.3,
        "vendor": "check",
        "version": null
      },
      {
        "model": "point software firewall-1 gx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "check",
        "version": "2.0"
      },
      {
        "model": "coat systems proxysg",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "0"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.12"
      },
      {
        "model": "coat systems cacheos ca/sa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "blue",
        "version": "4.1.10"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7500"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5x0"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5000"
      },
      {
        "model": "vsu",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "50"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "10000"
      },
      {
        "model": "vsu r2.0.1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "100"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.4"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.3"
      },
      {
        "model": "sg5x",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.2"
      },
      {
        "model": "sg208",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "s8700 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8700 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8500 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "s8300 r2.0.0",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity r5 r5.1.46",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity audix r5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "0"
      },
      {
        "model": "intuity s3400",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity s3210",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "intuity lx",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "gsx server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "2.5.2"
      },
      {
        "model": "stonegate sparc",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.12"
      },
      {
        "model": "stonegate",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5x86"
      },
      {
        "model": "stonegate ibm zseries",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "stonesoft",
        "version": "2.2.5"
      },
      {
        "model": "computing sidewinder",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "secure",
        "version": "5.2.1.10"
      },
      {
        "model": "security bsafe ssl-j sdk",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "rsa",
        "version": "4.1"
      },
      {
        "model": "project openssl d",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.7"
      },
      {
        "model": "project openssl m",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "openssl",
        "version": "0.9.6"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.3.2"
      },
      {
        "model": "litespeed web server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "lite speed",
        "version": "1.0.2"
      },
      {
        "model": "secure gateway for solaris",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "1.14"
      },
      {
        "model": "threat response",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "2.0.3"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90002.0(0.86)"
      },
      {
        "model": "mds",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "cisco",
        "version": "90001.3(3.33)"
      },
      {
        "model": "point software vpn-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software vpn-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp6",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1 sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "point software firewall-1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "check",
        "version": "4.1"
      },
      {
        "model": "webstar",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "4d",
        "version": "5.3.2"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.4"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:symantec:clientless_vpn_gateway_4400:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:aaa_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:1.1_\\(3.005\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:hp:apache-based_web_server:2.0.43.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:cisco:firewall_services_module:2.1_\\(0.208\\):*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_management_foundation:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:cisco:ciscoworks_common_services:2.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux:7.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:converged_communications_server:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg208:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg200:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg203:4.31.29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:hp:hp-ux:8.05:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:5.2.1:release:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.8:releng:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:sco:openserver:5.0.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:h:avaya:sg5:4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(11b\\)e14:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(13\\)e9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.1\\(19\\)e1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2\\(14\\)sy1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2sy:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:ios:12.2za:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:4d:webstar:5.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:*:*:lx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:5.1.46:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3210:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:intuity_audix:s3400:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5x:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:100_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:500:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:2000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:5000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:7500_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:avaya:vsu:10000_r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:*:*:vsx-ng-ai:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:2.0:*:gx:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:firewall-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:provider-1:4.1:sp4:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:next_generation_fp2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:checkpoint:vpn-1:vsx_ng_with_application_intelligence:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:access_registrar:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:application_and_content_networking_software:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css_secure_content_accelerator:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:css11000_content_services_switch:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:okena_stormwatch:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:pix_firewall:6.2.2_.111:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:threat_response:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:6.10_b4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.1_0.2.06:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.2_0.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:cisco:webns:7.10_.0.06s:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:dell:bsafe_ssl-j:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.5.17:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.5.18:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:1.7.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.6:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.8:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.0.9:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:forcepoint:stonegate:2.2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.01.05.08:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.00:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:hp:wbem:a.02.00.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.0.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:-:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:litespeedtech:litespeed_web_server:1.3:rc3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:neoteris:instant_virtual_extranet:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.12a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.5.27:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:sp1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:edirectory:8.7.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:1.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:novell:imanager:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6-15:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.6b-3:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_dev:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386_perl:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:openssl:0.9.7a-2:*:i386:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:servercluster:2.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:1_3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_fullcluster:3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_securitycluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:stonesoft:stonebeat_webcluster:2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.20:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.30:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:tarantella:tarantella_enterprise:3.40:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.0.1_build_2129:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:2.5.1_build_5336:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:vmware:gsx_server:3.0_build_7592:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8300:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8500:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:avaya:s8700:r2.0.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:bluecoat:proxysg:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:call_manager:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:content_services_switch_11500:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4480_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:gss_4490_global_site_selector:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:cisco:secure_content_accelerator:10000:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.01:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.03:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.0.04:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:securecomputing:sidewinder:5.2.1.02:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:h:sun:crypto_accelerator_4000:1.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.10:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:bluecoat:cacheos_ca_sa:4.1.12:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.0\\(4.101\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(4\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.1\\(5\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.2\\(3.100\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(1\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(2\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.102\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:cisco:pix_firewall_software:6.3\\(3.109\\):*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL Security Advisory",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0112",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 5.0,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2004-0112",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-8542",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0112",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#484726",
            "trust": 0.8,
            "value": "10.32"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200411-112",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8542",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. OpenSSL for, Kerberos using a cipher suite SSL/TLS When communicating, there is a flaw in not properly checking the communication data during the key exchange during handshake, and it is intentionally created. Please note that this vulnerability OpenSSL Applications and systems using the library may also be affected. For more detailed information about other systems, NISCC-224012 (JVN) , NISCC Advisory 224012 (CPNI Advisory 00389) Please also check.OpenSSL Applications that use this crash and cause a denial of service. (DoS) may become a state. OpenSSL is an open source SSL implementation used to implement high-strength encryption of network communications. It is now widely used in various network applications. \n\n\u00a0When using Kerberos ciphersuites, there is a flaw in the SSL / TLS handshake code. A remote attacker can construct a special SSL / TLS handshake and send it to a server configured with Kerberos ciphersuites. Most applications do not use Kerberos ciphersuites. It is therefore not affected by this vulnerability. \nFor the first issue, a NULL-pointer assignment can be triggered by attackers during SSL/TLS handshake exchanges. Versions 0.9.6c to 0.9.6k (inclusive) and from 0.9.7a to 0.9.7c (inclusive) are vulnerable. The vendor has reported that this vulnerability may not be a threat to many, because it occurs only when Kerberos ciphersuites are in use, an uncommon configuration. \nThis entry will be retired when individual BID records are created for each issue. \n*Note: A third denial-of-service vulnerability included in the announcement was discovered affecting 0.9.6 and fixed in 0.9.6d. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. \nApache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. \nAppkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. \nBluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. \nCoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. \nCUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. \nDirectory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. \nHItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. \nKerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. \nloginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. \nMail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. \nMySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. \nOpenSSL is prone to two vulnerabilities resulting in denial of service. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. \nping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. \nQuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. \nSafari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. \nSecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. \nservermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. \nservermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. \nSquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. \ntraceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. \nWebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. \nWeblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. \nX11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. \nzlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. \nThese vulnerabilities will be separated into individual BIDs upon further analysis of the issues. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. \n\nTITLE:\nFedora update for openssl096b\n\nSECUNIA ADVISORY ID:\nSA17381\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/17381/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nDoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nFedora Core 3\nhttp://secunia.com/product/4222/\n\nDESCRIPTION:\nFedora has issued an update for openssl096b. \n\nFor more information:\nSA10133\nSA11139\n\nSOLUTION:\nApply updated packages. \n\nFedora Core 3:\nhttp://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/\n\n8d68e4b430aa7c5ca067c12866ae694e\nSRPMS/openssl096b-0.9.6b-21.42.src.rpm\n54a9e78a2fdd625b9dc9121e09eb4398\nx86_64/openssl096b-0.9.6b-21.42.x86_64.rpm\nc5c6174e23eba8d038889d08f49231b8\nx86_64/debug/openssl096b-debuginfo-0.9.6b-21.42.x86_64.rpm\n56b63fc150d0c099b2e4f0950e21005b\nx86_64/openssl096b-0.9.6b-21.42.i386.rpm\n56b63fc150d0c099b2e4f0950e21005b\ni386/openssl096b-0.9.6b-21.42.i386.rpm\n93195495585c7e9789041c75b1ed5380\ni386/debug/openssl096b-debuginfo-0.9.6b-21.42.i386.rpm\n\nOTHER REFERENCES:\nSA10133:\nhttp://secunia.com/advisories/10133/\n\nSA11139:\nhttp://secunia.com/advisories/11139/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n      Cisco Security Advisory: Cisco OpenSSL Implementation Vulnerability\n\nRevision 1.0\n\n  For Public Release 2004 March 17 at 1300 UTC (GMT)\n\n     ----------------------------------------------------------------------\n\nContents\n\n     Summary\n     Affected Products\n     Details\n     Impact\n     Software Versions and Fixes\n     Obtaining Fixed Software\n     Workarounds\n     Exploitation and Public Announcements\n     Status of This Notice: INTERIM\n     Distribution\n     Revision History\n     Cisco Security Procedures\n\n     ----------------------------------------------------------------------\n\nSummary\n\n   A new vulnerability in the OpenSSL implementation for SSL\n   has been announced on March 17, 2004. \n\n   An affected network device running an SSL server based on an affected\n   OpenSSL implementation may be vulnerable to a Denial of Service (DoS)\n   attack. There are workarounds available to mitigate the effects of this\n   vulnerability on Cisco products in the workaround section of this\n   advisory. Cisco is providing fixed software, and recommends that customers\n   upgrade to it when it is available. \n\n   This advisory will be posted at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml. \n\n     * Cisco IOS 12.1(11)E and later in the 12.1E release train. Only crypto\n       images (56i and k2) are vulnerable for the Cisco 7100 and 7200 Series\n       Routers. \n     * Cisco IOS 12.2SY release train. Only crypto images (k8, k9 and k91)\n       are vulnerable for the Cisco Catalyst 6500 Series and Cisco 7600\n       Series Routers. \n     * Cisco PIX Firewall\n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers\n     * Cisco MDS 9000 Series Multilayer Switch\n     * Cisco Content Service Switch (CSS) 11000 series\n     * Cisco Global Site Selector (GSS) 4480\n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1\n     * Cisco Access Registrar (CAR)\n\n   The following products have their SSL implementation based on the OpenSSL\n   code and are not affected by this vulnerability. \n\n     * Cisco Secure Intrusion Detection System (NetRanger) appliance. This\n       includes the IDS-42xx appliances, NM-CIDS and WS-SVS-IDSM2. \n     * Cisco SN 5428 and SN 5428-2 Storage Router\n     * Cisco CNS Configuration Engine\n     * Cisco Network Analysis Modules (NAM) for the Cisco Catalyst 6000 and\n       6500 Series switches and Cisco 7600 Series routers\n     * Cisco SIP Proxy Server (SPS)\n     * CiscoWorks 1105 Hosting Solution Engine (HSE)\n     * CiscoWorks 1105 Wireless LAN Solution Engine (WLSE)\n     * Cisco Ethernet Subscriber Solution Engine (ESSE)\n\n   The following products, which implement SSL, are not affected by this\n   vulnerability. \n\n     * Cisco VPN 3000 Series Concentrators\n\n   CatOS does not implement SSL and is not vulnerable. This vulnerability is still being actively investigated\n   across Cisco products and status of some products has still not been\n   determined. \n\nDetails\n\n   Secure Sockets Layer (SSL), is a protocol used to encrypt the data\n   transferred over an TCP session. SSL in Cisco products is mainly used by\n   the HyperText Transfer Protocol Secure (HTTPS) web service for which the\n   default TCP port is 443. The affected products, listed above, are only\n   vulnerable if they have the HTTPS service enabled and the access to the\n   service is not limited to trusted hosts or network management\n   workstations. \n\n   To check if the HTTPS service is enabled one can do the following:\n\n    1. Check the configuration on the device to verify the status of the\n       HTTPS service. \n    2. Try to connect to the device using a standard web browser that\n       supports SSL using a URL similar to https://ip_address_of_device/. \n    3. Try and connect to the default HTTPS port, TCP 443, using Telnet. \n       telnet ip_address_of_device 443. If the session connects the service\n       is enabled and accessible. \n\n   Testing by the OpenSSL development team has uncovered a null-pointer\n   assignment in the do_change_cipher_spec() function. This\n   crash on many Cisco products would cause the device to reload. \n\n   A third vulnerability described in the NISCC advisory is a bug in older\n   versions of OpenSSL, versions before 0.9.6d, that can also lead to a\n   Denial of Service attack. None of the Cisco OpenSSL implementations are\n   known to be affected by this older OpenSSL issue. \n\n     * Cisco IOS - All 12.1(11)E and later IOS software crypto (56i and k2)\n       image releases in the 12.1E release train for the Cisco 7100 and 7200\n       Series Routers are affected by this vulnerability. All IOS software\n       crypto (k8, k9, and k91) image releases in the 12.2SY release train\n       for the Cisco Catalyst 6500 Series and Cisco 7600 Series Routers are\n       affected by this vulnerability. The SSH implementation in IOS is not\n       dependent on any OpenSSL code. SSH implementations in IOS do not\n       handle certificates, yet, and therefore do not use any SSL code for\n       SSH. OpenSSL in 12.1E and 12.2SY release trains is only used for\n       providing the HTTPS and VPN Device Manager (VDM) services. This\n       vulnerability is documented in the Cisco Bug Toolkit (registered\n       customers only) as Bug ID CSCee00041. The HTTPS web service, that uses\n       the OpenSSL code, on the device is disabled by default. The no ip http\n       secure-server command may be used to disable the HTTPS web service on\n       the device, if required. The SSH and IPSec services in IOS are not\n       vulnerable to this vulnerability. \n     * Cisco PIX Firewall - PIX 6.x releases are affected by this\n       vulnerability. PIX 5.x releases do not contain any SSL code and are\n       not vulnerable. This vulnerability is documented in the Cisco Bug\n       Toolkit (registered customers only) as Bug ID CSCed90672. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee02055. \n     * Cisco MDS 9000 Series Multilayer Switches - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCed96246. \n     * Cisco Content Service Switch (CSS) 11000 series - WebNS version 6.x\n       and 7.x are affected by this vulnerability. This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01234 for SCM and is documented in the Cisco Bug Toolkit\n       (registered customers only) as Bug ID CSCee01240 for the SSL module. \n     * Cisco Global Site Selector (GSS) 4480 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCee01057. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - This vulnerability is\n       documented in the Cisco Bug Toolkit (registered customers only) as Bug\n       ID CSCsa13748. \n     * Cisco Access Registrar (CAR) - This vulnerability is documented in the\n       Cisco Bug Toolkit (registered customers only) as Bug ID CSCee01956. \n\n   The Internetworking Terms and Cisco Systems Acronyms online guides can be\n   found at http://www.cisco.com/univercd/cc/td/doc/cisintwk/. \n\nImpact\n\n   An affected network device running an SSL server based on the OpenSSL\n   implementation may be vulnerable to a Denial of Service (DoS) attack. \n\nSoftware Versions and Fixes\n\n     * Cisco IOS -\n\n       +----------------------------------------+\n       |Release|  Fixed Releases  |Availability |\n       | Train |                  |             |\n       |-------+------------------+-------------|\n       |12.2SY |12.2(14)SY4       |March 25     |\n       |-------+------------------+-------------|\n       |       |12.1(13)E14       |April 8      |\n       |12.1E  |12.1.(19)E7       |April 8      |\n       |       |12.1(20)E3        |April 26     |\n       +----------------------------------------+\n\n     * Cisco PIX Firewall - The vulnerability is fixed in software releases\n       6.0(4)102, 6.1(5)102, 6.2(3)107, and 6.3(3)124. These engineering\n       builds may be obtained by contacting the Cisco Technical Assistance\n       Center (TAC). TAC Contact information is given in the Obtaining Fixed\n       Software section below. \n     * Cisco Firewall Services Module (FWSM) for the Cisco Catalyst 6500\n       Series and Cisco 7600 Series routers - The vulnerability is fixed in\n       software release 1.1.3(14) which will be available by Monday, 22 of\n       March, 2004. This engineering builds may be obtained by contacting the\n       Cisco Technical Assistance Center (TAC). TAC Contact information is\n       given in the Obtaining Fixed Software section below. \n     * Cisco MDS 9000 Series Multilayer Switches - No fixed software release\n       or software availability date has been determined yet. \n     * Cisco Content Service Switch (CSS) 11000 series -No fixed software\n       release or software availability date has been determined yet. \n     * Cisco Global Site Selector (GSS) 4480 - No fixed software release or\n       software availability date has been determined yet. \n     * CiscoWorks Common Services (CWCS) version 2.2 and CiscoWorks Common\n       Management Foundation (CMF) version 2.1 - No fixed software release or\n       software availability date has been determined yet. \n     * Cisco Access Registrar (CAR) - The vulnerability is fixed in software\n       release 3.5.0.12 which will be available by Friday, 26 of March, 2004. \n\nObtaining Fixed Software\n\n   Cisco is offering free software upgrades to address this vulnerability for\n   all affected customers. \n\n   Customers may only install and expect support for the feature sets they\n   have purchased. By installing, downloading, accessing or otherwise using\n   such software upgrades, Customers agree to be bound by the terms of\n   Cisco\u0027s software license terms found at\n   http://www.cisco.com/public/sw-license-agreement.html, or as otherwise set\n   forth at the Cisco Connection Online Software Center at\n   http://www.cisco.com/public/sw-center/sw-usingswc.shtml. \n\n   Customers with contracts should obtain upgraded software through their\n   regular update channels. For most customers, this means that upgrades\n   should be obtained through the Software Center on Cisco\u0027s worldwide\n   website at http://www.cisco.com/tacpage/sw-center. To access the software\n   download URL, you must be a registered user and you must be logged in. \n\n   Customers whose Cisco products are provided or maintained through a prior\n   or existing agreement with third-party support organizations such as Cisco\n   Partners, authorized resellers, or service providers, should contact that\n   support organization for assistance with obtaining the software\n   upgrade(s). \n\n   Customers who purchase direct from Cisco but who do not hold a Cisco\n   service contract and customers who purchase through third-party vendors\n   but are unsuccessful at obtaining fixed software through their point of\n   sale should get their upgrades by contacting the Cisco Technical\n   Assistance Center (TAC) using the contact information listed below. In\n   these cases, customers are entitled to obtain a free upgrade to a later\n   version of the same release or as indicated by the applicable corrected\n   software version in the Software Versions and Fixes section (noted above). \n\n   Cisco TAC contacts are as follows:\n\n     * +1 800 553 2447 (toll free from within North America)\n     * +1 408 526 7209 (toll call from anywhere in the world)\n     * e-mail: tac@cisco.com\n\n   See http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml for\n   additional TAC contact information, including special localized telephone\n   numbers and instructions and e-mail addresses for use in various\n   languages. \n\n   Please have your product serial number available and give the URL of this\n   notice as evidence of your entitlement to a upgrade. Upgrades for\n   non-contract customers must be requested through the TAC. \n\n   Please do not contact either \"psirt@cisco.com\" or\n   \"security-alert@cisco.com\" for software upgrades. \n\nWorkarounds\n\n   The Cisco PSIRT recommends that affected users upgrade to a fixed software\n   version of code as soon as it is available. \n\n     * Restrict access to the HTTPS server on the network device. Allow\n       access to the network device only from trusted workstations by using\n       access lists / MAC filters that are available on the affected\n       platforms. \n     * Disable the SSL server / service on the network device. This\n       workaround must be weighed against the need for secure communications\n       with the vulnerable device. \n\nExploitation and Public Announcements\n\n   The Cisco PSIRT is not aware of any malicious use of the vulnerability\n   described in this advisory. \n\nStatus of This Notice: INTERIM\n\n   This is an interim advisory. Although Cisco cannot guarantee the accuracy\n   of all statements in this advisory, all of the facts have been checked to\n   the best of our ability. Cisco does not anticipate issuing updated\n   versions of this advisory unless there is some material change in the\n   facts. Should there be a significant change in the facts, Cisco may update\n   this advisory. \n\n   A stand-alone copy or paraphrase of the text of this security advisory\n   that omits the distribution URL in the following section is an\n   uncontrolled copy, and may lack important information or contain factual\n   errors. \n\nDistribution\n\n   This advisory will be posted on Cisco\u0027s worldwide website at\n   http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml . \n\n   In addition to worldwide web posting, a text version of this notice is\n   clear-signed with the Cisco PSIRT PGP key having the fingerprint 8C82 5207\n   0CA9 ED40 1DD2 EE2A 7B31 A8CF 32B6 B590 and is posted to the following\n   e-mail and Usenet news recipients. \n\n     * cust-security-announce@cisco.com\n     * first-teams@first.org (includes CERT/CC)\n     * bugtraq@securityfocus.com\n     * vulnwatch@vulnwatch.org\n     * cisco@spot.colorado.edu\n     * cisco-nsp@puck.nether.net\n     * full-disclosure@lists.netsys.com\n     * comp.dcom.sys.cisco@newsgate.cisco.com\n\n   Future updates of this advisory, if any, will be placed on Cisco\u0027s\n   worldwide website, but may or may not be actively announced on mailing\n   lists or newsgroups. Users concerned about this problem are encouraged to\n   check the above URL for any updates. \n\nRevision History\n\n   +------------------------------------------+\n   |Revision 1.0|2004-March-17|Initial        |\n   |            |             |release.       |\n   +------------------------------------------+\n\nCisco Security Procedures\n\n   Complete information on reporting security vulnerabilities in Cisco\n   products, obtaining assistance with security incidents, and registering to\n   receive security information from Cisco, is available on Cisco\u0027s worldwide\n   website at\n   http://www.cisco.com/warp/public/707/sec_incident_response.shtml. This\n   includes instructions for press inquiries regarding Cisco security\n   notices. All Cisco security advisories are available at\n   http://www.cisco.com/go/psirt. \n\n   This advisory is copyright 2004 by Cisco Systems, Inc. This advisory may\n   be redistributed freely after the release date given at the top of the\n   text, provided that redistributed copies are complete and unmodified,\n   including all date and version information. \n\n     ----------------------------------------------------------------------\n-----BEGIN PGP SIGNATURE-----\nComment: PGP Signed by Sharad Ahlawat, Cisco Systems PSIRT\n\niD8DBQFAWFvZezGozzK2tZARAqIwAKDXDMLAY6eDYyU8y1MhKZUto2SRxwCg+oid\n7AhsNlLsNVSLwTRKTHSigu0=\n=gtba\n-----END PGP SIGNATURE-----\n. \n\nOpenSSL 0.9.7d and OpenSSL 0.9.6m are available for download via HTTP and\nFTP from the following master locations (you can find the various FTP\nmirrors under http://www.openssl.org/source/mirror.html):\n\n    ftp://ftp.openssl.org/source/\n\nThe distribution file names are:\n\n    o openssl-0.9.7d.tar.gz\n      MD5 checksum: 1b49e90fc8a75c3a507c0a624529aca5\n    \n    o openssl-0.9.6m.tar.gz [normal]\n      MD5 checksum: 1b63bfdca1c37837dddde9f1623498f9\n    o openssl-engine-0.9.6m.tar.gz [engine]\n      MD5 checksum: 4c39d2524bd466180f9077f8efddac8c\n\nThe checksums were calculated using the following command:\n\n    openssl md5 openssl-0.9*.tar.gz\n\nCredits\n-------\n\nPatches for these issues were created by Dr Stephen Henson\n(steve@openssl.org) of the OpenSSL core team.  The OpenSSL team would\nlike to thank Codenomicon for supplying the TLS Test Tool which was\nused to discover these vulnerabilities, and Joe Orton of Red Hat for\nperforming the majority of the testing. \n\nReferences\n----------\n\nhttp://www.codenomicon.com/testtools/tls/\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079\nhttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112\n\nURL for this Security Advisory:\nhttp://www.openssl.org/news/secadv_20040317.txt\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      },
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      }
    ],
    "trust": 3.87
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0112",
        "trust": 4.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#484726",
        "trust": 3.3
      },
      {
        "db": "BID",
        "id": "9899",
        "trust": 2.8
      },
      {
        "db": "USCERT",
        "id": "TA04-078A",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "11139",
        "trust": 1.7
      },
      {
        "db": "XF",
        "id": "15508",
        "trust": 0.8
      },
      {
        "db": "SECTRACK",
        "id": "1009458",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0790",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "14567",
        "trust": 0.3
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "17398",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "41200",
        "trust": 0.1
      },
      {
        "db": "SECUNIA",
        "id": "17381",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "41105",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "32887",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "32886",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "id": "VAR-200411-0171",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      }
    ],
    "trust": 0.52271296
  },
  "last_update_date": "2024-03-18T21:58:08.254000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "[ important ]\u00a0OpenSSL Regarding vulnerability response Fujitsu \u00a0 Public vulnerability information",
        "trust": 0.8,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "title": "OpenSSL Repair measures for denial of service attack vulnerability",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=169016"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-125",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.openssl.org/news/secadv_20040317.txt"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/9899"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta04-078a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.kb.cert.org/vuls/id/484726"
      },
      {
        "trust": 2.5,
        "url": "http://www.ciac.org/ciac/bulletins/o-101.shtml"
      },
      {
        "trust": 2.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml"
      },
      {
        "trust": 1.8,
        "url": "http://www.uniras.gov.uk/vuls/2004/224012/index.htm"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html"
      },
      {
        "trust": 1.7,
        "url": "http://docs.info.apple.com/article.html?artnum=61798"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/mhonarc/security-announce/msg00045.html"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200403-03.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:023"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a1049"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a928"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a9580"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-120.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-121.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/11139"
      },
      {
        "trust": 1.7,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57524"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_07_openssl.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.trustix.org/errata/2004/0012"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15508"
      },
      {
        "trust": 1.6,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2004\u0026m=slackware-security.455961"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=108403806509920\u0026w=2"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000834"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=107953412903636\u0026w=2"
      },
      {
        "trust": 1.1,
        "url": "http://www.uniras.gov.uk/l1/l2/l3/alerts2004/alert-1204.txt"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2004-005.txt.asc"
      },
      {
        "trust": 1.1,
        "url": "ftp://ftp.sco.com/pub/updates/openserver/scosa-2004.10/scosa-2004.10.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.openssl.org"
      },
      {
        "trust": 0.8,
        "url": "http://www.ietf.org/rfc/rfc2712.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta04-078a/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/niscc/niscc-224012"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/trta04-078a"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0112"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041201.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041301.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041701.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/wr/2004/wr041801.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/docs/re-20040317-00389.pdf?lang=en"
      },
      {
        "trust": 0.8,
        "url": "http://www.cpni.gov.uk/products/vulnerabilitydisclosures/default.aspx?id=va-20040317-00389.xml"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/15508"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/alerts/2004/mar/1009458.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securiteam.com/securitynews/5op0g20caa.html"
      },
      {
        "trust": 0.6,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-119.html"
      },
      {
        "trust": 0.6,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57524"
      },
      {
        "trust": 0.3,
        "url": "http://www.4d.com/products/4dwsv.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/japple/css/japple?page=avaya.css.openpage\u0026temp.template.name=securityadvisory"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000827"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000834"
      },
      {
        "trust": 0.3,
        "url": "ftp://ftp.symantec.com/public/english_us_canada/products/sym_clientless_vpn/sym_clientless_vpn_5/updates/hf1-readme.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1256"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_faqid=1257"
      },
      {
        "trust": 0.3,
        "url": "http://www.netscreen.com/services/security/alerts/adv58466-signed.txt"
      },
      {
        "trust": 0.3,
        "url": "http://www.stonesoft.com/document/art/3123.html"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/elmodocs2/security/asa-2005-239.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.checkpoint.com/techsupport/alerts/openssl.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-120.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-139.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-830.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.bluecoat.com/support/knowledge/advisory_openssl_can-2004-0079.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/support/downloads/securityupdate_2004-04-05_(10_3_3).html"
      },
      {
        "trust": 0.3,
        "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2968981.htm"
      },
      {
        "trust": 0.3,
        "url": "http://www.securecomputing.com/pdf/52110relnotes.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2f57571"
      },
      {
        "trust": 0.3,
        "url": "http://www.tarantella.com/security/bulletin-10.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.adiscon.com/common/en/advisory/2004-03-18.asp"
      },
      {
        "trust": 0.3,
        "url": "http://www.litespeedtech.com"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/357672"
      },
      {
        "trust": 0.3,
        "url": "http://www.info.apple.com/usen/security/security_updates.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.suresec.org/advisories/adv5.pdf"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/11139/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0079"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=107953412903636\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000834"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=108403806509920\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026amp;y=2004\u0026amp;m=slackware-security.455961"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/48/"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-829.html"
      },
      {
        "trust": 0.1,
        "url": "http://rhn.redhat.com/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1326/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1306/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17398/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/1044/"
      },
      {
        "trust": 0.1,
        "url": "http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/product/4222/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/17381/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/10133/"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/cisco-sa-20040317-openssl.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-license-agreement.html,"
      },
      {
        "trust": 0.1,
        "url": "https://ip_address_of_device/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/univercd/cc/td/doc/cisintwk/."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/tacpage/sw-center."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/707/sec_incident_response.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/go/psirt."
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/warp/public/687/directory/dirtac.shtml"
      },
      {
        "trust": 0.1,
        "url": "http://www.cisco.com/public/sw-center/sw-usingswc.shtml."
      },
      {
        "trust": 0.1,
        "url": "http://www.codenomicon.com/testtools/tls/"
      },
      {
        "trust": 0.1,
        "url": "http://www.openssl.org/source/mirror.html):"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0112"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=can-2004-0079"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "date": "2004-11-23T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2005-08-15T00:00:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "date": "2005-11-03T01:02:14",
        "db": "PACKETSTORM",
        "id": "41200"
      },
      {
        "date": "2005-11-02T01:11:22",
        "db": "PACKETSTORM",
        "id": "41105"
      },
      {
        "date": "2004-03-17T15:44:08",
        "db": "PACKETSTORM",
        "id": "32887"
      },
      {
        "date": "2004-03-17T14:36:13",
        "db": "PACKETSTORM",
        "id": "32886"
      },
      {
        "date": "2003-07-18T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "date": "2004-11-23T05:00:00",
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-03-26T00:00:00",
        "db": "CERT/CC",
        "id": "VU#484726"
      },
      {
        "date": "2004-03-17T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2004-0790"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8542"
      },
      {
        "date": "2015-03-19T08:20:00",
        "db": "BID",
        "id": "9899"
      },
      {
        "date": "2006-05-05T23:10:00",
        "db": "BID",
        "id": "14567"
      },
      {
        "date": "2024-03-04T06:12:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000088"
      },
      {
        "date": "2021-11-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200411-112"
      },
      {
        "date": "2024-02-15T20:54:12.877000",
        "db": "NVD",
        "id": "CVE-2004-0112"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "network",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "OpenSSL does not adequately validate length of Kerberos ticket during SSL/TLS handshake",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#484726"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unknown",
    "sources": [
      {
        "db": "BID",
        "id": "9899"
      },
      {
        "db": "BID",
        "id": "14567"
      }
    ],
    "trust": 0.6
  }
}

var-200312-0226
Vulnerability from variot

The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface. Applications which make use of the kernel Netlink interface are said to be prone to denial of service attacks. It has been reported that applications implementing the getifaddrs() glibc function may be prone to denial of service attacks. The problem is said to occur due to the way getifaddrs() interacts with the netlink device. Under some circumstances, an anonymous netlink message handled by the getifaddrs() function may cause the application to crash. Red Hat has stated that GNU Zebra, Quagga and iproute are also affected by this vulnerability due to the way they interact with the netlink interface; exploitation may result in a denial of service. The precise technical details regarding this issue are currently unknown. This BID will be updated, as further information is made available. kernel Netlink is a network interface implementation

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200312-0226",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.3"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "sgi",
        "version": "2.2.1"
      },
      {
        "model": "routing software suite",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "quagga",
        "version": "0.96.2"
      },
      {
        "model": "glibc",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "gnu",
        "version": "2.3.2"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "zebra",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "0.93a"
      },
      {
        "model": "zebra",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "0.92a"
      },
      {
        "model": "linux advanced workstation",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "zebra",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "0.91a"
      },
      {
        "model": "ia64",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": "*"
      },
      {
        "model": "zebra",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "gnu",
        "version": "0.93b"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "9"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "zebra b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "0.93"
      },
      {
        "model": "zebra a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "0.93"
      },
      {
        "model": "zebra a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "0.92"
      },
      {
        "model": "zebra a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "0.91"
      },
      {
        "model": "glibc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "gnu",
        "version": "2.2.4"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:gnu:zebra:0.93b:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:quagga:quagga_routing_software_suite:0.96.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:sgi:propack:2.2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:gnu:zebra:0.92a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:gnu:zebra:0.93a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:gnu:zebra:0.91a:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_servers:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:h:intel:ia64:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat Security Advisory",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2003-0859",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2003-0859",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-7684",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2003-0859",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200312-059",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-7684",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The getifaddrs function in GNU libc (glibc) 2.2.4 and earlier allows local users to cause a denial of service by sending spoofed messages as other users to the kernel netlink interface. Applications which make use of the kernel Netlink interface are said to be prone to denial of service attacks. \nIt has been reported that applications implementing the getifaddrs() glibc function may be prone to denial of service attacks. The problem is said to occur due to the way getifaddrs() interacts with the netlink device. Under some circumstances, an anonymous netlink message handled by the getifaddrs() function may cause the application to crash. \nRed Hat has stated that GNU Zebra, Quagga and iproute are also affected by this vulnerability due to the way they interact with the netlink interface; exploitation may result in a denial of service. \nThe precise technical details regarding this issue are currently unknown. This BID will be updated, as further information is made available. kernel Netlink is a network interface implementation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      }
    ],
    "trust": 1.98
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2003-0859",
        "trust": 2.8
      },
      {
        "db": "BID",
        "id": "9027",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059",
        "trust": 0.7
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:11337",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:334",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2003:325",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-7684",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "id": "VAR-200312-0226",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T12:53:49.369000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RHSA-2003:325",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2003-325.html"
      },
      {
        "title": "TLSA-2003-66",
        "trust": 0.8,
        "url": "http://www.turbolinux.com/security/2003/tlsa-2003-66.txt"
      },
      {
        "title": "RHSA-2003:325",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2003-325j.html"
      },
      {
        "title": "TLSA-2003-66",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2003/tlsa-2003-66j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-325.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2003-334.html"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11337"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2003-0859"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2003-0859"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/9027"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:11337"
      },
      {
        "trust": 0.3,
        "url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a\u0026anuncio=000789"
      },
      {
        "trust": 0.3,
        "url": "http://archives.neohapsis.com/archives/vendor/2004-q1/0011.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.quagga.net/"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-315.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-317.html  "
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2003-305.html"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2003-12-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "date": "2003-11-12T00:00:00",
        "db": "BID",
        "id": "9027"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "date": "2003-12-15T05:00:00",
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "date": "2003-11-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-7684"
      },
      {
        "date": "2009-07-12T00:56:00",
        "db": "BID",
        "id": "9027"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      },
      {
        "date": "2017-10-11T01:29:15.667000",
        "db": "NVD",
        "id": "CVE-2003-0859"
      },
      {
        "date": "2005-12-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "9027"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "GNU libc of  getifaddrs() Service disruption in functions  (DoS) Vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2003-000341"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200312-059"
      }
    ],
    "trust": 0.6
  }
}

var-200408-0086
Vulnerability from variot

The e1000 driver for Linux kernel 2.4.26 and earlier does not properly initialize memory before using it, which allows local users to read portions of kernel memory. NOTE: this issue was originally incorrectly reported as a "buffer overflow" by some sources. This issue is due to a failure of the application to validate user input lengths before processing them. It might be possible to leverage this issue to access sensitive information from kernel memory. Local attackers can use this vulnerability to carry out buffer overflow attacks, which may destroy memory space information and cause privilege escalation. -----BEGIN PGP SIGNED MESSAGE-----


                    SUSE Security Announcement

    Package:                kernel
    Announcement-ID:        SUSE-SA:2004:020
    Date:                   Tuesday, Jul 2nd 2004 18:00 MEST
    Affected products:      8.0, 8.1, 8.2, 9.0, 9.1
                            SUSE Linux Database Server,
                            SUSE eMail Server III, 3.1
                            SUSE Linux Enterprise Server 7, 8
                            SUSE Linux Firewall on CD/Admin host
                            SUSE Linux Connectivity Server
                            SUSE Linux Office Server
    Vulnerability Type:     local privilege escalation
    Severity (1-10):        6
    SUSE default package:   yes
    Cross References:   CAN-2004-0495
            CAN-2004-0496
            CAN-2004-0497
            CAN-2004-0535
            CAN-2004-0626


Content of this advisory:
    1) security vulnerability resolved:
    - chown: users can change the group affiliation of arbitrary
      files to the group they belong to
    - missing DAC check in chown(2): local privilege escalation
        - overflow with signals: local denial-of-service
        - pss, mpu401 sound driver: read/write to complete memory
        - airo driver: read/write to complete memory
        - ALSA: copy_from_user/copy_to_user confused
        - acpi_asus: read from random memory
        - decnet: write to memory without checking
        - e1000 driver: read complete memory
       problem description, discussion, solution and upgrade information
    2) pending vulnerabilities, solutions, workarounds:
    - icecast
            - sitecopy
            - cadaver
            - OpenOffice_org
            - tripwire
            - postgresql*
            - mod_proxy
    - freeswan
    - ipsec-tools
    - less
    - libpng
    - pavuk
    - XFree86*
    - kdebase3
    3) standard appendix (further information)

1) problem description, brief discussion, solution, upgrade information

Multiple security vulnerabilities are being addressed with this security
update of the Linux kernel. These 
vulnerabilities can lead to kernel memory read access, write access 
and local denial of service conditions, resulting in access to the 
root account for an attacker with a local account on the affected 
system.

Missing Discretionary Access Control (DAC) checks in the chown(2) system
call allow an attacker with a local account to change the group
ownership of arbitrary files, which leads to root privileges on affected
systems. It is specific to kernel version 2.6 based systems such as 
the SUSE Linux 9.1 product, that only local shell access is needed to 
exploit this vulnerability. An interesting variant of the missing 
checks is that the ownership of files in the /proc filesystem can be 
altered, while the changed ownership still does not allow the files to 
be accessed as a non-root user for to be able to exploit the 
vulnerability. Systems that are based on a version 2.4 kernel are not 
vulnerable to the /proc weakness, and exploitation of the weakness 
requires the use of the kernel NFS server (knfsd). If the knfsd NFS 
server is not activated (it is off by default), the vulnerability is 
not exposed. These issues related to the chown(2) system call have been 
discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX. Found and reported 
to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability 
allows a remote attacker to send a specially crafted TCP packet to a 
vulnerable system, causing that system to stall if it makes use of 
TCP option matching netfilter rules.

In some rare configurations of the SUSE Linux 9.1 distribution, some 
users have experienced stalling systems during system startup. These 
problems are fixed with this kernel update.



SPECIAL INSTALL INSTRUCTIONS:
==============================
For the impatient: Run YOU (Yast2 Online Update, command 
"yast2 online_update" as root) to install the updates (semi) 
automatically, if you have a SUSE Linux 8.1 and newer system.

For those who wish to install their kernel updates manually and for 
those who use a SUSE Linux 8.0 system:

The following paragraphs will guide you through the installation
process in a step-by-step fashion. The character sequence "****"
marks the beginning of a new paragraph. In some cases, the steps
outlined in a particular paragraph may or may not be applicable
to your situation. 
Therefore, please make sure to read through all of the steps below
before attempting any of these procedures. 
All of the commands that need to be executed are required to be
run as the superuser (root). Each step relies on the steps before
it to complete successfully.

**** Step 1: Determine the needed kernel type

Please use the following command to find the kernel type that is
installed on your system:

  rpm -qf /boot/vmlinuz

Following are the possible kernel types (disregard the version and
build number following the name separated by the "-" character)

  k_deflt   # default kernel, good for most systems. 
  k_i386    # kernel for older processors and chipsets
  k_athlon  # kernel made specifically for AMD Athlon(tm) family processors
  k_psmp    # kernel for Pentium-I dual processor systems
  k_smp     # kernel for SMP systems (Pentium-II and above)
  k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM
  kernel-64k-pagesize
  kernel-bigsmp
  kernel-default
  kernel-smp

**** Step 2: Download the package for your system

Please download the kernel RPM package for your distribution with the
name as indicated by Step 1. The list of all kernel rpm packages is
appended below. Note: The kernel-source package does not
contain a binary kernel in bootable form. Instead, it contains the
sources that the binary kernel rpm packages are created from. It can be
used by administrators who have decided to build their own kernel. 
Since the kernel-source.rpm is an installable (compiled) package that
contains sources for the linux kernel, it is not the source RPM for
the kernel RPM binary packages.

The kernel RPM binary packages for the distributions can be found at the
locations below ftp://ftp.suse.com/pub/suse/i386/update/.

  8.0/images/
  8.1/rpm/i586
  8.2/rpm/i586
  9.0/rpm/i586
  9.1/rpm/i586

After downloading the kernel RPM package for your system, you should
verify the authenticity of the kernel rpm package using the methods as
listed in section 3) of each SUSE Security Announcement.

**** Step 3: Installing your kernel rpm package

Install the rpm package that you have downloaded in Steps 3 or 4 with
the command
    rpm -Uhv --nodeps --force <K_FILE.RPM>
where <K_FILE.RPM> is the name of the rpm package that you downloaded.

Warning: After performing this step, your system will likely not be
         able to boot if the following steps have not been fully
         followed.


If you run SUSE LINUX 8.1 and haven't applied the kernel update
(SUSE-SA:2003:034), AND you are using the freeswan package, you also
need to update the freeswan rpm as a dependency as offered
by YOU (YaST Online Update). The package can be downloaded from
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/

**** Step 4: configuring and creating the initrd

The initrd is a ramdisk that is loaded into the memory of your
system together with the kernel boot image by the bootloader. The
kernel uses the content of this ramdisk to execute commands that must
be run before the kernel can mount its actual root filesystem. It is
usually used to initialize SCSI drivers or NIC drivers for diskless
operation.

The variable INITRD_MODULES in /etc/sysconfig/kernel determines
which kernel modules will be loaded in the initrd before the kernel
has mounted its actual root filesystem. The variable should contain
your SCSI adapter (if any) or filesystem driver modules.

With the installation of the new kernel, the initrd has to be
re-packed with the update kernel modules. Please run the command

  mk_initrd

as root to create a new init ramdisk (initrd) for your system. 
On SuSE Linux 8.1 and later, this is done automatically when the
RPM is installed.

**** Step 5: bootloader

If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there
are two options:
Depending on your software configuration, you have either the lilo
bootloader or the grub bootloader installed and initialized on your
system. 
The grub bootloader does not require any further actions to be
performed after the new kernel images have been moved in place by the
rpm Update command. 
If you have a lilo bootloader installed and initialized, then the lilo
program must be run as root. Use the command

  grep LOADER_TYPE /etc/sysconfig/bootloader

to find out which boot loader is configured. If it is lilo, then you
must run the lilo command as root. If grub is listed, then your system
does not require any bootloader initialization.

Warning: An improperly installed bootloader may render your system
         unbootable.

**** Step 6: reboot

If all of the steps above have been successfully completed on your
system, then the new kernel including the kernel modules and the
initrd should be ready to boot. The system needs to be rebooted for
the changes to become active. Please make sure that all steps have
completed, then reboot using the command
    shutdown -r now
or
    init 6

Your system should now shut down and reboot with the new kernel.


There is no workaround known.


Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement. 
Then, install the package using the command "rpm -Fhv file.rpm" to apply
the update. 
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.





x86 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm
  800418d3dddf6d3b83925f562842205a
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm
  0cb990b159e10685bb29b76d312ddd25
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm
  7446bb70f52bce57a914066be4ed8e45
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm
  ede031495ee19d8b6eca1873e7155332
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  620ef40226fec31a773397cf3051bf36
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  9b61b5a70b304f5554cb18a6bae5b5fd
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm
  227c85280ee17a66c8590fe1bb14c596
ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  895fee3033de0810ff1173ce8ee87936

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  48be395b96329909486ae3a5152348fa
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  4cd322b4f511d5fe4c483ed28a82097e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm
  262e33cebf1b0d35fb6d3235c9ab8815
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm
  8d81370f90736b12aa71b9c744f6e0e2
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm
  bc59c838c84ba318dc4d24da08a3022e
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  f9586ba982e0398c3e48871955b661aa
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  18673b0bf347fe9557d4e67ca02000c0
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm
  71496daac44196b0e0a3836ee6a3b4ed
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  7c208e9e3f7be1a68c3c8457eb2cafc4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm
  b77863c863aaf4b931bff263220e6ec9
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm
  bed7e964e22c5e5d2f5e7a5e3816dde4
ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  6b5137bf379fbfc861441151039575da

SUSE Linux 8.2:
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm
  50d261b44616f9145a0dc16df501a504
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm
  10095854c0bdae20991d90b822352e14
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm
  a2ef7cfb0e62ad955dda2b0574eb3150
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm
  1d2b0d0e2c7998685ed04c24e593b196
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm
  d8bf98c46ba5313db286d5706f7fb3b8
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm
  e13a7b4c2b185cfeb991c31607f79ccb
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm
  0e2f2cf20e7d7a20f3e50b245105df61
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm
  6cfac2914d3827ec562ff9d6be29c566
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm
  afd29843aa69d805ef5f25d39ecd0e7f
ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm
  098a1400a48404931acb8b3eb2e821fb

SUSE Linux 8.1:
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm
  3bdaa593d09a7cbff632a2c4446d5603
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm
  ba60d0b2b6d3bc9c38b4e8b3859e1586
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm
  ffa8983669004826a0cbedbe34dced76
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm
  25174fd007f5a39ee0342dd6f18f2eaa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm
  10837fa561cd5104e55d48e46c837764
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm
  c37e8b87819602e77b14206affef00fa
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm
  7be68a677db5a65be1a46ec194b35497
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm
  8e4b7d5a6bb81da5a00971cdcc4ec641
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm
  d8ba1db81a9b517f867c970e4fc443a7
ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm
  96a0a9242d066083c7bff8e0f70b7bbe

SUSE Linux 8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm
  ec1e53b3812c0c0bd3681435d69fb134
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm
  583164e52019ae090fd47e425c2a933e
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm
  9ac8983abef05697d75f3117e37e5f18
ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm
  4932c4d6a42fc9be02013f398ab5bb96
ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm
  b9de0731f9bbc4b016455a6d52cd8296
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm
  a73bacad80432c26e856c41338b154bd
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm
  782902cd14e7776db66bd61a12beee03
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm
  d71fa5cda488ae18f8d023cd8f28bb73
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm
  a360a9e6ed2db54f69e17db36f02614f
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm
  8017fd6ff8a6fc1a0660ab35ad174388



x86-64 Platform:

SUSE Linux 9.1:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm
  e2c53fd24991f739fd754c07f7aa8293
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm
  f4a69622b7628cdd662a4e39aa59b60e
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm
  e71adfb1fc662600eb11d3acf67c3dc3
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm
  f6a364879d1f2ae2cf854810d61be3ac
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm
  a0096d1fc067d89c9200ea3904713d59
ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm
  bf6d0439cfc37b50b4f6822c3403a74f

SUSE Linux 9.0:
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm
  17e008a737e5e95e71335e34fa7f86cf
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm
  ca742b550b1a503595b02cbfc9e0e481
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm
  8e0c16c42d1a89aa6a09be1dd575de47
source rpm(s):
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm
  58b1bf42b5661119d06a04888144707a
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm
  5103001136e39fca5a59f4cbde82822b
ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm
  231c9e5e00f17df8cfd72d6c8a68d9cf

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- icecast
The icecast service is vulnerable to a remote denial-of-service
attack. Update packages will be available soon.

- sitecopy
The sitecopy package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- cadaver
The cadaver package includes a vulnerable version of the
neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be
available soon.

- OpenOffice_org
The OpenOffice_org package includes a vulnerable version
of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages
will be available soon.

- tripwire
A format string bug in tripwire can be exploited locally
to gain root permissions. 
New packages are available.

- postgresql
A buffer overflow in psqlODBC could be exploited to crash the
application using it. E.g. a PHP script that uses ODBC to access a
PostgreSQL database can be utilized to crash the surrounding Apache
web-server. Other parts of PostgreSQL are not affected. 
New packages are available.

- XDM/XFree86
This update resolves random listening to ports by XDM
that allows to connect via the XDMCP. SUSE LINUX 9.1
is affected only. 
New packages are available.

- mod_proxy
A buffer overflow can be triggered by malicious remote
servers that return a negative Content-Length value. 
This vulnerability can be used to execute commands remotely
New packages are available.

- freeswan
A bug in the certificate chain authentication code could allow an
attacker to authenticate any host against a FreeS/WAN server by
presenting specially crafted certificates wrapped in a PKCS#7 file. 
The packages are currently being tested and will be available soon.

- ipsec-tools
The racoon daemon which is responsible for handling IKE messages
fails to reject invalid or self-signed X.509 certificates which
allows for man-in-the-middle attacks on IPsec tunnels established
via racoon. 
The packages are currently being tested and will be available soon.

- less
This update fixes a possible symlink attack in lessopen.sh. The
attack can be executed by local users to overwrite arbitrary files
with the privileges of the user running less. 
New packages are available.

- libpng
This update adds a missing fix for CAN-2002-1363. 
New packages are available.

- pavuk
This update fixes a remotely exploitable buffer overflow in pavuk. 
Thanks to Ulf Harnhammar for reporting this to us. 
New packages are available.

- kdebase3
This update fixes a possible attack on tmp files created at the
first login of a user using KDE or at the first time running a
KDE application. This bug can be exploited locally to overwrite
arbitrary files with the privilege of the victim user. 
Just affects SUSE LINUX 9.1
New packages are available.

3) standard appendix: authenticity verification, additional information

  • Package authenticity verification:

    SUSE update packages are available on many mirror ftp servers around the world. While this service is considered valuable and important to the free and open source software community, many users wish to be certain as to be the origin of the package and its content before installing the package. There are two independent verification methods that can be used to prove the authenticity of a downloaded file or rpm package: 1) md5sums as provided in the (cryptographically signed) announcement. 2) using the internal gpg signatures of the rpm package.

    1) execute the command md5sum after you have downloaded the file from a SUSE ftp server or its mirrors. Then, compare the resulting md5sum with the one that is listed in the announcement. Since the announcement containing the checksums is cryptographically signed (usually using the key security@suse.de), the checksums offer proof of the authenticity of the package. We recommend against subscribing to security lists which cause the email message containing the announcement to be modified so that the signature does not match after transport through the mailing list software. Downsides: You must be able to verify the authenticity of the announcement in the first place. If RPM packages are being rebuilt and a new version of a package is published on the ftp server, all md5 sums for the files are useless.

    2) rpm package signatures provide an easy way to verify the authenticity of an rpm package. Use the command rpm -v --checksig to verify the signature of the package, where is the filename of the rpm package that you have downloaded. Of course, package authenticity verification can only target an un-installed rpm package file. Prerequisites: a) gpg is installed b) The package is signed using a certain key. The public part of this key must be installed by the gpg program in the directory ~/.gnupg/ under the user's home directory who performs the signature verification (usually root). You can import the key that is used by SUSE in rpm packages for SUSE Linux by saving this announcement to a file ("announcement.txt") and running the command (do "su -" to be root): gpg --batch; gpg < announcement.txt | gpg --import SUSE Linux distributions version 7.1 and thereafter install the key "build@suse.de" upon installation or upgrade, provided that the package gpg is installed. The file containing the public key is placed at the top-level directory of the first CD (pubring.gpg) and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .

  • SUSE runs two security mailing lists to which any interested party may subscribe:

    suse-security@suse.com - general/linux/SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an email to suse-security-subscribe@suse.com.

    suse-security-announce@suse.com - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an email to suse-security-announce-subscribe@suse.com.

    For general information or the frequently asked questions (faq) send mail to: suse-security-info@suse.com or suse-security-faq@suse.com respectively.

    ===================================================================== SUSE's security contact is security@suse.com or security@suse.de. The security@suse.de public key is listed below. =====================================================================


    The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, it is desired that the clear-text signature must show proof of the authenticity of the text. SUSE Linux AG makes no warranties of any kind whatsoever with respect to the information contained in this security advisory.

Type Bits/KeyID Date User ID pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team security@suse.de pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key build@suse.de

-----BEGIN PGP PUBLIC KEY BLOCK-----

Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org

mQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff 4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d M+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO QliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK XBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE D3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd G5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM CC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE myW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr YWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD wmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d NfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe QOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe LZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t XXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU D9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3 0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot 1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW cRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E ExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f AJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E Oe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/ HZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h t5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT tGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM 523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q 2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8 QnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw JxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ 1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH ORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1 wwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY EQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol 0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK CRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co SPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo omuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt A46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J /LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE GrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf ebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT ZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8 RQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ 8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb B6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X 11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA 8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj qY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p WH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL hn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG BafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+ AvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi RZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0 zinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM /3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7 whaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl D+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz dbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI RgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI DgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE= =LRKC - -----END PGP PUBLIC KEY BLOCK-----


  • - | Roman Drahtm\xfcller draht@suse.de // "You don't need eyes to see, | SUSE Linux AG - Security Phone: // you need vision!" | N\xfcrnberg, Germany +49-911-740530 // Maxi Jazz, Faithless |
  • - -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy Bi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt OsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD jwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA iud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT WntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ== =24bz -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200408-0086",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "9.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.26"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.25"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.22"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.20"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.17"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.16"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.15"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.14"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.13"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.12"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.11"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.10"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.9"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.8"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.6"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.5"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.3"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.2"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "linux",
        "version": "2.4.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "gentoo",
        "version": "1.4"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "3.1"
      },
      {
        "model": "linux firewall cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "9.0"
      },
      {
        "model": "linux connectivity server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "conectiva",
        "version": "8.0"
      },
      {
        "model": "mandrake linux corporate server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "mandrake multi network firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.1"
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "engardelinux",
        "version": "2.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.23_ow2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8.2"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "10.0"
      },
      {
        "model": "office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "engardelinux",
        "version": "1.5"
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux firewall live-cd",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux office server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "*"
      },
      {
        "model": "mandrake linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "mandrakesoft",
        "version": "9.2"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "9.0"
      },
      {
        "model": "email server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "iii"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.24_ow1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.4.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.0"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "2.1"
      },
      {
        "model": "asianux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "cybertrust",
        "version": "3.0"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "7"
      },
      {
        "model": "turbolinux server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "2.1 (ws)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (as)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (es)"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 (ws)"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.1"
      },
      {
        "model": "secure linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "secure enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "trustix",
        "version": "2.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "7"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "suse email server iii",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "suse email server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "3.1"
      },
      {
        "model": "office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "linux office server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux live-cd for firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux firewall on cd",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux database server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "0"
      },
      {
        "model": "linux connectivity server",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "linux admin-cd for firewall",
        "scope": null,
        "trust": 0.3,
        "vendor": "s u s e",
        "version": null
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.2"
      },
      {
        "model": "linux mandrake ppc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "9.1"
      },
      {
        "model": "multi network firewall",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.0"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "2.1"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      },
      {
        "model": "kernel -ow1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.24"
      },
      {
        "model": "kernel -pre9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel -ow2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.23"
      },
      {
        "model": "kernel pre7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.21"
      },
      {
        "model": "kernel -pre6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel -pre1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.19"
      },
      {
        "model": "kernel pre-8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel pre-1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.18x86"
      },
      {
        "model": "kernel .0-test9",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test8",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test7",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test6",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test5",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test12",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test10",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel .0-test1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4"
      },
      {
        "model": "secure professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "1.5"
      },
      {
        "model": "secure community",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "engarde",
        "version": "2.0"
      },
      {
        "model": "kernel -pre2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "linux",
        "version": "2.4.27"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_email_server:iii:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_live-cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_office_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_admin-cd_for_firewall:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_connectivity_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:conectiva:linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:engardelinux:secure_community:2.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_database_server:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:suse:suse_linux_firewall_cd:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:engardelinux:secure_linux:1.5:*:professional:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:7:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:2.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:9.0:*:x86_64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.0:*:i386:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:suse_linux:8:*:enterprise_server:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Chris Wright",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2004-0535",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "LOW",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 2.1,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2004-0535",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Low",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 3.9,
            "id": "VHN-8965",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "LOW",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2004-0535",
            "trust": 1.8,
            "value": "LOW"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200408-072",
            "trust": 0.6,
            "value": "LOW"
          },
          {
            "author": "VULHUB",
            "id": "VHN-8965",
            "trust": 0.1,
            "value": "LOW"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The e1000 driver for Linux kernel 2.4.26 and earlier does not properly initialize memory before using it, which allows local users to read portions of kernel memory.  NOTE: this issue was originally incorrectly reported as a \"buffer overflow\" by some sources.  This issue is due to a failure of the application to validate user input lengths before processing them.  It might be possible to leverage this issue to access sensitive information from kernel memory. Local attackers can use this vulnerability to carry out buffer overflow attacks, which may destroy memory space information and cause privilege escalation. -----BEGIN PGP SIGNED MESSAGE-----\n\n______________________________________________________________________________\n\n                        SUSE Security Announcement\n\n        Package:                kernel\n        Announcement-ID:        SUSE-SA:2004:020\n        Date:                   Tuesday, Jul 2nd 2004 18:00 MEST\n        Affected products:      8.0, 8.1, 8.2, 9.0, 9.1\n                                SUSE Linux Database Server,\n                                SUSE eMail Server III, 3.1\n                                SUSE Linux Enterprise Server 7, 8\n                                SUSE Linux Firewall on CD/Admin host\n                                SUSE Linux Connectivity Server\n                                SUSE Linux Office Server\n        Vulnerability Type:     local privilege escalation\n        Severity (1-10):        6\n        SUSE default package:   yes\n        Cross References:\tCAN-2004-0495\n\t\t\t\tCAN-2004-0496\n\t\t\t\tCAN-2004-0497\n\t\t\t\tCAN-2004-0535\n\t\t\t\tCAN-2004-0626\n\n\n    Content of this advisory:\n        1) security vulnerability resolved:\n\t\t- chown: users can change the group affiliation of arbitrary\n\t\t  files to the group they belong to\n\t\t- missing DAC check in chown(2): local privilege escalation\n\t        - overflow with signals: local denial-of-service\n        \t- pss, mpu401 sound driver: read/write to complete memory\n\t        - airo driver: read/write to complete memory\n        \t- ALSA: copy_from_user/copy_to_user confused\n        \t- acpi_asus: read from random memory\n        \t- decnet: write to memory without checking\n        \t- e1000 driver: read complete memory\n           problem description, discussion, solution and upgrade information\n        2) pending vulnerabilities, solutions, workarounds:\n\t\t- icecast\n                - sitecopy\n                - cadaver\n                - OpenOffice_org\n                - tripwire\n                - postgresql*\n                - mod_proxy\n\t\t- freeswan\n\t\t- ipsec-tools\n\t\t- less\n\t\t- libpng\n\t\t- pavuk\n\t\t- XFree86*\n\t\t- kdebase3\n        3) standard appendix (further information)\n\n______________________________________________________________________________\n\n1)  problem description, brief discussion, solution, upgrade information\n\n    Multiple security vulnerabilities are being addressed with this security\n    update of the Linux kernel. These \n    vulnerabilities can lead to kernel memory read access, write access \n    and local denial of service conditions, resulting in access to the \n    root account for an attacker with a local account on the affected \n    system. \n\n    Missing Discretionary Access Control (DAC) checks in the chown(2) system\n    call allow an attacker with a local account to change the group\n    ownership of arbitrary files, which leads to root privileges on affected\n    systems. It is specific to kernel version 2.6 based systems such as \n    the SUSE Linux 9.1 product, that only local shell access is needed to \n    exploit this vulnerability. An interesting variant of the missing \n    checks is that the ownership of files in the /proc filesystem can be \n    altered, while the changed ownership still does not allow the files to \n    be accessed as a non-root user for to be able to exploit the \n    vulnerability. Systems that are based on a version 2.4 kernel are not \n    vulnerable to the /proc weakness, and exploitation of the weakness \n    requires the use of the kernel NFS server (knfsd). If the knfsd NFS \n    server is not activated (it is off by default), the vulnerability is \n    not exposed. These issues related to the chown(2) system call have been \n    discovered by Michael Schroeder and Ruediger Oertel, both SUSE LINUX. Found and reported \n    to bugtraq by Adam Osuchowski and Tomasz Dubinski, the vulnerability \n    allows a remote attacker to send a specially crafted TCP packet to a \n    vulnerable system, causing that system to stall if it makes use of \n    TCP option matching netfilter rules. \n\n    In some rare configurations of the SUSE Linux 9.1 distribution, some \n    users have experienced stalling systems during system startup. These \n    problems are fixed with this kernel update. \n\n\n\n    SPECIAL INSTALL INSTRUCTIONS:\n    ==============================\n    For the impatient: Run YOU (Yast2 Online Update, command \n    \"yast2 online_update\" as root) to install the updates (semi) \n    automatically, if you have a SUSE Linux 8.1 and newer system. \n\n    For those who wish to install their kernel updates manually and for \n    those who use a SUSE Linux 8.0 system:\n\n    The following paragraphs will guide you through the installation\n    process in a step-by-step fashion. The character sequence \"****\"\n    marks the beginning of a new paragraph. In some cases, the steps\n    outlined in a particular paragraph may or may not be applicable\n    to your situation. \n    Therefore, please make sure to read through all of the steps below\n    before attempting any of these procedures. \n    All of the commands that need to be executed are required to be\n    run as the superuser (root). Each step relies on the steps before\n    it to complete successfully. \n\n\n  **** Step 1: Determine the needed kernel type\n\n    Please use the following command to find the kernel type that is\n    installed on your system:\n\n      rpm -qf /boot/vmlinuz\n\n    Following are the possible kernel types (disregard the version and\n    build number following the name separated by the \"-\" character)\n\n      k_deflt   # default kernel, good for most systems. \n      k_i386    # kernel for older processors and chipsets\n      k_athlon  # kernel made specifically for AMD Athlon(tm) family processors\n      k_psmp    # kernel for Pentium-I dual processor systems\n      k_smp     # kernel for SMP systems (Pentium-II and above)\n      k_smp4G   # kernel for SMP systems which supports a maximum of 4G of RAM\n      kernel-64k-pagesize\n      kernel-bigsmp\n      kernel-default\n      kernel-smp\n\n  **** Step 2: Download the package for your system\n\n    Please download the kernel RPM package for your distribution with the\n    name as indicated by Step 1. The list of all kernel rpm packages is\n    appended below. Note: The kernel-source package does not\n    contain a binary kernel in bootable form. Instead, it contains the\n    sources that the binary kernel rpm packages are created from. It can be\n    used by administrators who have decided to build their own kernel. \n    Since the kernel-source.rpm is an installable (compiled) package that\n    contains sources for the linux kernel, it is not the source RPM for\n    the kernel RPM binary packages. \n\n    The kernel RPM binary packages for the distributions can be found at the\n    locations below ftp://ftp.suse.com/pub/suse/i386/update/. \n\n      8.0/images/\n      8.1/rpm/i586\n      8.2/rpm/i586\n      9.0/rpm/i586\n      9.1/rpm/i586\n\n    After downloading the kernel RPM package for your system, you should\n    verify the authenticity of the kernel rpm package using the methods as\n    listed in section 3) of each SUSE Security Announcement. \n\n\n  **** Step 3: Installing your kernel rpm package\n\n    Install the rpm package that you have downloaded in Steps 3 or 4 with\n    the command\n        rpm -Uhv --nodeps --force \u003cK_FILE.RPM\u003e\n    where \u003cK_FILE.RPM\u003e is the name of the rpm package that you downloaded. \n\n    Warning: After performing this step, your system will likely not be\n             able to boot if the following steps have not been fully\n             followed. \n\n\n    If you run SUSE LINUX 8.1 and haven\u0027t applied the kernel update\n    (SUSE-SA:2003:034), AND you are using the freeswan package, you also\n    need to update the freeswan rpm as a dependency as offered\n    by YOU (YaST Online Update). The package can be downloaded from\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/\n\n  **** Step 4: configuring and creating the initrd\n\n    The initrd is a ramdisk that is loaded into the memory of your\n    system together with the kernel boot image by the bootloader. The\n    kernel uses the content of this ramdisk to execute commands that must\n    be run before the kernel can mount its actual root filesystem. It is\n    usually used to initialize SCSI drivers or NIC drivers for diskless\n    operation. \n\n    The variable INITRD_MODULES in /etc/sysconfig/kernel determines\n    which kernel modules will be loaded in the initrd before the kernel\n    has mounted its actual root filesystem. The variable should contain\n    your SCSI adapter (if any) or filesystem driver modules. \n\n    With the installation of the new kernel, the initrd has to be\n    re-packed with the update kernel modules. Please run the command\n\n      mk_initrd\n\n    as root to create a new init ramdisk (initrd) for your system. \n    On SuSE Linux 8.1 and later, this is done automatically when the\n    RPM is installed. \n\n\n  **** Step 5: bootloader\n\n    If you run a SUSE LINUX 8.x, SLES8, or SUSE LINUX 9.x system, there\n    are two options:\n    Depending on your software configuration, you have either the lilo\n    bootloader or the grub bootloader installed and initialized on your\n    system. \n    The grub bootloader does not require any further actions to be\n    performed after the new kernel images have been moved in place by the\n    rpm Update command. \n    If you have a lilo bootloader installed and initialized, then the lilo\n    program must be run as root. Use the command\n\n      grep LOADER_TYPE /etc/sysconfig/bootloader\n\n    to find out which boot loader is configured. If it is lilo, then you\n    must run the lilo command as root. If grub is listed, then your system\n    does not require any bootloader initialization. \n\n    Warning: An improperly installed bootloader may render your system\n             unbootable. \n\n  **** Step 6: reboot\n\n    If all of the steps above have been successfully completed on your\n    system, then the new kernel including the kernel modules and the\n    initrd should be ready to boot. The system needs to be rebooted for\n    the changes to become active. Please make sure that all steps have\n    completed, then reboot using the command\n        shutdown -r now\n    or\n        init 6\n\n    Your system should now shut down and reboot with the new kernel. \n\n\n    There is no workaround known. \n\n\n    Please download the update package for your distribution and verify its\n    integrity by the methods listed in section 3) of this announcement. \n    Then, install the package using the command \"rpm -Fhv file.rpm\" to apply\n    the update. \n    Our maintenance customers are being notified individually. The packages\n    are being offered to install from the maintenance web. \n\n\n\n\n\n    x86 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-default-2.6.5-7.95.i586.rpm\n      800418d3dddf6d3b83925f562842205a\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-smp-2.6.5-7.95.i586.rpm\n      0cb990b159e10685bb29b76d312ddd25\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-bigsmp-2.6.5-7.95.i586.rpm\n      7446bb70f52bce57a914066be4ed8e45\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/i586/kernel-source-2.6.5-7.95.i586.rpm\n      ede031495ee19d8b6eca1873e7155332\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      620ef40226fec31a773397cf3051bf36\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      9b61b5a70b304f5554cb18a6bae5b5fd\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-bigsmp-2.6.5-7.95.nosrc.rpm\n      227c85280ee17a66c8590fe1bb14c596\n    ftp://ftp.suse.com/pub/suse/i386/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      895fee3033de0810ff1173ce8ee87936\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      48be395b96329909486ae3a5152348fa\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      4cd322b4f511d5fe4c483ed28a82097e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      262e33cebf1b0d35fb6d3235c9ab8815\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_smp4G-2.4.21-231.i586.rpm\n      8d81370f90736b12aa71b9c744f6e0e2\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/k_um-2.4.21-231.i586.rpm\n      bc59c838c84ba318dc4d24da08a3022e\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      f9586ba982e0398c3e48871955b661aa\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      18673b0bf347fe9557d4e67ca02000c0\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_athlon-2.4.21-231.src.rpm\n      71496daac44196b0e0a3836ee6a3b4ed\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      7c208e9e3f7be1a68c3c8457eb2cafc4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_smp4G-2.4.21-231.src.rpm\n      b77863c863aaf4b931bff263220e6ec9\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/k_um-2.4.21-231.src.rpm\n      bed7e964e22c5e5d2f5e7a5e3816dde4\n    ftp://ftp.suse.com/pub/suse/i386/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      6b5137bf379fbfc861441151039575da\n\n    SUSE Linux 8.2:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_deflt-2.4.20-115.i586.rpm\n      50d261b44616f9145a0dc16df501a504\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_athlon-2.4.20-115.i586.rpm\n      10095854c0bdae20991d90b822352e14\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_smp-2.4.20-115.i586.rpm\n      a2ef7cfb0e62ad955dda2b0574eb3150\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/k_psmp-2.4.20-115.i586.rpm\n      1d2b0d0e2c7998685ed04c24e593b196\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/i586/kernel-source-2.4.20.SuSE-115.i586.rpm\n      d8bf98c46ba5313db286d5706f7fb3b8\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_deflt-2.4.20-115.src.rpm\n      e13a7b4c2b185cfeb991c31607f79ccb\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_athlon-2.4.20-115.src.rpm\n      0e2f2cf20e7d7a20f3e50b245105df61\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_smp-2.4.20-115.src.rpm\n      6cfac2914d3827ec562ff9d6be29c566\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/k_psmp-2.4.20-115.src.rpm\n      afd29843aa69d805ef5f25d39ecd0e7f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.2/rpm/src/kernel-source-2.4.20.SuSE-115.src.rpm\n      098a1400a48404931acb8b3eb2e821fb\n\n    SUSE Linux 8.1:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_deflt-2.4.21-231.i586.rpm\n      3bdaa593d09a7cbff632a2c4446d5603\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_athlon-2.4.21-231.i586.rpm\n      ba60d0b2b6d3bc9c38b4e8b3859e1586\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_smp-2.4.21-231.i586.rpm\n      ffa8983669004826a0cbedbe34dced76\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/k_psmp-2.4.21-231.i586.rpm\n      25174fd007f5a39ee0342dd6f18f2eaa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/i586/kernel-source-2.4.21-231.i586.rpm\n      10837fa561cd5104e55d48e46c837764\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_deflt-2.4.21-231.src.rpm\n      c37e8b87819602e77b14206affef00fa\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_athlon-2.4.21-231.src.rpm\n      7be68a677db5a65be1a46ec194b35497\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_smp-2.4.21-231.src.rpm\n      8e4b7d5a6bb81da5a00971cdcc4ec641\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/k_psmp-2.4.21-231.src.rpm\n      d8ba1db81a9b517f867c970e4fc443a7\n    ftp://ftp.suse.com/pub/suse/i386/update/8.1/rpm/src/kernel-source-2.4.21-231.src.rpm\n      96a0a9242d066083c7bff8e0f70b7bbe\n\n    SUSE Linux 8.0:\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_deflt-2.4.18-303.i386.rpm\n      ec1e53b3812c0c0bd3681435d69fb134\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_smp-2.4.18-303.i386.rpm\n      583164e52019ae090fd47e425c2a933e\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_psmp-2.4.18-303.i386.rpm\n      9ac8983abef05697d75f3117e37e5f18\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/images/k_i386-2.4.18-303.i386.rpm\n      4932c4d6a42fc9be02013f398ab5bb96\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/d3/kernel-source-2.4.18.SuSE-303.i386.rpm\n      b9de0731f9bbc4b016455a6d52cd8296\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_deflt-2.4.18-303.src.rpm\n      a73bacad80432c26e856c41338b154bd\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_smp-2.4.18-303.src.rpm\n      782902cd14e7776db66bd61a12beee03\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_psmp-2.4.18-303.src.rpm\n      d71fa5cda488ae18f8d023cd8f28bb73\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/k_i386-2.4.18-303.src.rpm\n      a360a9e6ed2db54f69e17db36f02614f\n    ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/kernel-source-2.4.18.SuSE-303.nosrc.rpm\n      8017fd6ff8a6fc1a0660ab35ad174388\n\n\n\n    x86-64 Platform:\n\n    SUSE Linux 9.1:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-default-2.6.5-7.95.x86_64.rpm\n      e2c53fd24991f739fd754c07f7aa8293\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-smp-2.6.5-7.95.x86_64.rpm\n      f4a69622b7628cdd662a4e39aa59b60e\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/x86_64/kernel-source-2.6.5-7.95.x86_64.rpm\n      e71adfb1fc662600eb11d3acf67c3dc3\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-default-2.6.5-7.95.nosrc.rpm\n      f6a364879d1f2ae2cf854810d61be3ac\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-smp-2.6.5-7.95.nosrc.rpm\n      a0096d1fc067d89c9200ea3904713d59\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.1/rpm/src/kernel-source-2.6.5-7.95.src.rpm\n      bf6d0439cfc37b50b4f6822c3403a74f\n\n    SUSE Linux 9.0:\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_deflt-2.4.21-231.x86_64.rpm\n      17e008a737e5e95e71335e34fa7f86cf\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/k_smp-2.4.21-231.x86_64.rpm\n      ca742b550b1a503595b02cbfc9e0e481\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/x86_64/kernel-source-2.4.21-231.x86_64.rpm\n      8e0c16c42d1a89aa6a09be1dd575de47\n    source rpm(s):\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_deflt-2.4.21-231.src.rpm\n      58b1bf42b5661119d06a04888144707a\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/k_smp-2.4.21-231.src.rpm\n      5103001136e39fca5a59f4cbde82822b\n    ftp://ftp.suse.com/pub/suse/x86_64/update/9.0/rpm/src/kernel-source-2.4.21-231.src.rpm\n      231c9e5e00f17df8cfd72d6c8a68d9cf\n\n\n______________________________________________________________________________\n\n2)  Pending vulnerabilities in SUSE Distributions and Workarounds:\n\n    - icecast\n    The icecast service is vulnerable to a remote denial-of-service\n    attack. Update packages will be available soon. \n\n    - sitecopy\n    The sitecopy package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - cadaver\n    The cadaver package includes a vulnerable version of the\n    neon library (CAN-2004-0179, CAN-2004-0398). Update packages will be\n    available soon. \n\n    - OpenOffice_org\n    The OpenOffice_org package includes a vulnerable version\n    of the neon library (CAN-2004-0179, CAN-2004-0398). Update packages\n    will be available soon. \n\n    - tripwire\n    A format string bug in tripwire can be exploited locally\n    to gain root permissions. \n    New packages are available. \n\n    - postgresql\n    A buffer overflow in psqlODBC could be exploited to crash the\n    application using it. E.g. a PHP script that uses ODBC to access a\n    PostgreSQL database can be utilized to crash the surrounding Apache\n    web-server. Other parts of PostgreSQL are not affected. \n    New packages are available. \n\n    - XDM/XFree86\n    This update resolves random listening to ports by XDM\n    that allows to connect via the XDMCP. SUSE LINUX 9.1\n    is affected only. \n    New packages are available. \n\n    - mod_proxy\n    A buffer overflow can be triggered by malicious remote\n    servers that return a negative Content-Length value. \n    This vulnerability can be used to execute commands remotely\n    New packages are available. \n\n    - freeswan\n    A bug in the certificate chain authentication code could allow an\n    attacker to authenticate any host against a FreeS/WAN server by\n    presenting specially crafted certificates wrapped in a PKCS#7 file. \n    The packages are currently being tested and will be available soon. \n\n    - ipsec-tools\n    The racoon daemon which is responsible for handling IKE messages\n    fails to reject invalid or self-signed X.509 certificates which\n    allows for man-in-the-middle attacks on IPsec tunnels established\n    via racoon. \n    The packages are currently being tested and will be available soon. \n\n    - less\n    This update fixes a possible symlink attack in lessopen.sh. The\n    attack can be executed by local users to overwrite arbitrary files\n    with the privileges of the user running less. \n    New packages are available. \n\n    - libpng\n    This update adds a missing fix for CAN-2002-1363. \n    New packages are available. \n\n    - pavuk\n    This update fixes a remotely exploitable buffer overflow in pavuk. \n    Thanks to Ulf Harnhammar for reporting this to us. \n    New packages are available. \n\n    - kdebase3\n    This update fixes a possible attack on tmp files created at the\n    first login of a user using KDE or at the first time running a\n    KDE application. This bug can be exploited locally to overwrite\n    arbitrary files with the privilege of the victim user. \n    Just affects SUSE LINUX 9.1\n    New packages are available. \n\n______________________________________________________________________________\n\n3)  standard appendix: authenticity verification, additional information\n\n  - Package authenticity verification:\n\n    SUSE update packages are available on many mirror ftp servers around\n    the world. While this service is considered valuable and important\n    to the free and open source software community, many users wish to be\n    certain as to be the origin of the package and its content before\n    installing the package. There are two independent verification methods\n    that can be used to prove the authenticity of a downloaded file or\n    rpm package:\n    1) md5sums as provided in the (cryptographically signed) announcement. \n    2) using the internal gpg signatures of the rpm package. \n\n    1) execute the command\n        md5sum \u003cname-of-the-file.rpm\u003e\n       after you have downloaded the file from a SUSE ftp server or its\n       mirrors. Then, compare the resulting md5sum with the one that is\n       listed in the announcement. Since the announcement containing the\n       checksums is cryptographically signed (usually using the key\n       security@suse.de), the checksums offer proof of the authenticity\n       of the package. \n       We recommend against subscribing to security lists which cause the\n       email message containing the announcement to be modified so that\n       the signature does not match after transport through the mailing\n       list software. \n       Downsides: You must be able to verify the authenticity of the\n       announcement in the first place. If RPM packages are being rebuilt\n       and a new version of a package is published on the ftp server, all\n       md5 sums for the files are useless. \n\n    2) rpm package signatures provide an easy way to verify the authenticity\n       of an rpm package. Use the command\n        rpm -v --checksig \u003cfile.rpm\u003e\n       to verify the signature of the package, where \u003cfile.rpm\u003e is the\n       filename of the rpm package that you have downloaded. Of course,\n       package authenticity verification can only target an un-installed rpm\n       package file. \n       Prerequisites:\n        a) gpg is installed\n        b) The package is signed using a certain key. The public part of this\n           key must be installed by the gpg program in the directory\n           ~/.gnupg/ under the user\u0027s home directory who performs the\n           signature verification (usually root). You can import the key\n           that is used by SUSE in rpm packages for SUSE Linux by saving\n           this announcement to a file (\"announcement.txt\") and\n           running the command (do \"su -\" to be root):\n            gpg --batch; gpg \u003c announcement.txt | gpg --import\n           SUSE Linux distributions version 7.1 and thereafter install the\n           key \"build@suse.de\" upon installation or upgrade, provided that\n           the package gpg is installed. The file containing the public key\n           is placed at the top-level directory of the first CD (pubring.gpg)\n           and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de . \n\n\n  - SUSE runs two security mailing lists to which any interested party may\n    subscribe:\n\n    suse-security@suse.com\n        -   general/linux/SUSE security discussion. \n            All SUSE security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-subscribe@suse.com\u003e. \n\n    suse-security-announce@suse.com\n        -   SUSE\u0027s announce-only mailing list. \n            Only SUSE\u0027s security announcements are sent to this list. \n            To subscribe, send an email to\n                \u003csuse-security-announce-subscribe@suse.com\u003e. \n\n    For general information or the frequently asked questions (faq)\n    send mail to:\n        \u003csuse-security-info@suse.com\u003e or\n        \u003csuse-security-faq@suse.com\u003e respectively. \n\n    =====================================================================\n    SUSE\u0027s security contact is \u003csecurity@suse.com\u003e or \u003csecurity@suse.de\u003e. \n    The \u003csecurity@suse.de\u003e public key is listed below. \n    =====================================================================\n______________________________________________________________________________\n\n    The information in this advisory may be distributed or reproduced,\n    provided that the advisory is not modified in any way. In particular,\n    it is desired that the clear-text signature must show proof of the\n    authenticity of the text. \n    SUSE Linux AG makes no warranties of any kind whatsoever with respect\n    to the information contained in this security advisory. \n\nType Bits/KeyID    Date       User ID\npub  2048R/3D25D3D9 1999-03-06 SuSE Security Team \u003csecurity@suse.de\u003e\npub  1024D/9C800ACA 2000-10-19 SuSE Package Signing Key \u003cbuild@suse.de\u003e\n\n#####-----BEGIN PGP PUBLIC KEY BLOCK-----\nVersion: GnuPG v1.0.6 (GNU/Linux)\nComment: For info see http://www.gnupg.org\n\nmQGiBDnu9IERBACT8Y35+2vv4MGVKiLEMOl9GdST6MCkYS3yEKeueNWc+z/0Kvff\n4JctBsgs47tjmiI9sl0eHjm3gTR8rItXMN6sJEUHWzDP+Y0PFPboMvKx0FXl/A0d\nM+HFrruCgBlWt6FA+okRySQiliuI5phwqkXefl9AhkwR8xocQSVCFxcwvwCglVcO\nQliHu8jwRQHxlRE0tkwQQI0D+wfQwKdvhDplxHJ5nf7U8c/yE/vdvpN6lF0tmFrK\nXBUX+K7u4ifrZlQvj/81M4INjtXreqDiJtr99Rs6xa0ScZqITuZC4CWxJa9GynBE\nD3+D2t1V/f8l0smsuYoFOF7Ib49IkTdbtwAThlZp8bEhELBeGaPdNCcmfZ66rKUd\nG5sRA/9ovnc1krSQF2+sqB9/o7w5/q2qiyzwOSTnkjtBUVKn4zLUOf6aeBAoV6NM\nCC3Kj9aZHfA+ND0ehPaVGJgjaVNFhPi4x0e7BULdvgOoAqajLfvkURHAeSsxXIoE\nmyW/xC1sBbDkDUIBSx5oej73XCZgnj/inphRqGpsb+1nKFvF+rQoU3VTRSBQYWNr\nYWdlIFNpZ25pbmcgS2V5IDxidWlsZEBzdXNlLmRlPohcBBMRAgAcBQI57vSBBQkD\nwmcABAsKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyl8sAJ98BgD40zw0GHJHIf6d\nNfnwI2PAsgCgjH1+PnYEl7TFjtZsqhezX7vZvYCIRgQQEQIABgUCOnBeUgAKCRCe\nQOMQAAqrpNzOAKCL512FZvv4VZx94TpbA9lxyoAejACeOO1HIbActAevk5MUBhNe\nLZa/qM2JARUDBRA6cGBvd7LmAD0l09kBATWnB/9An5vfiUUE1VQnt+T/EYklES3t\nXXaJJp9pHMa4fzFa8jPVtv5UBHGee3XoUNDVwM2OgSEISZxbzdXGnqIlcT08TzBU\nD9i579uifklLsnr35SJDZ6ram51/CWOnnaVhUzneOA9gTPSr+/fT3WeVnwJiQCQ3\n0kNLWVXWATMnsnT486eAOlT6UNBPYQLpUprF5Yryk23pQUPAgJENDEqeU6iIO9Ot\n1ZPtB0lniw+/xCi13D360o1tZDYOp0hHHJN3D3EN8C1yPqZd5CvvznYvB6bWBIpW\ncRgdn2DUVMmpU661jwqGlRz1F84JG/xe4jGuzgpJt9IXSzyohEJB6XG5+D0BiF0E\nExECAB0FAjxqqTQFCQoAgrMFCwcKAwQDFQMCAxYCAQIXgAAKCRCoTtronIAKyp1f\nAJ9dR7saz2KPNwD3U+fy/0BDKXrYGACfbJ8fQcJqCBQxeHvt9yMPDVq0B0W5Ag0E\nOe70khAIAISR0E3ozF/la+oNaRwxHLrCet30NgnxRROYhPaJB/Tu1FQokn2/Qld/\nHZnh3TwhBIw1FqrhWBJ7491iAjLR9uPbdWJrn+A7t8kSkPaF3Z/6kyc5a8fas44h\nt5h+6HMBzoFCMAq2aBHQRFRNp9Mz1ZvoXXcI1lk1l8OqcUM/ovXbDfPcXsUVeTPT\ntGzcAi2jVl9hl3iwJKkyv/RLmcusdsi8YunbvWGFAF5GaagYQo7YlF6UaBQnYJTM\n523AMgpPQtsKm9o/w9WdgXkgWhgkhZEeqUS3m5xNey1nLu9iMvq9M/iXnGz4sg6Q\n2Y+GqZ+yAvNWjRRou3zSE7Bzg28MI4sAAwYH/2D71Xc5HPDgu87WnBFgmp8MpSr8\nQnSs0wwPg3xEullGEocolSb2c0ctuSyeVnCttJMzkukL9TqyF4s/6XRstWirSWaw\nJxRLKH6Zjo/FaKsshYKf8gBkAaddvpl3pO0gmUYbqmpQ3xDEYlhCeieXS5MkockQ\n1sj2xYdB1xO0ExzfiCiscUKjUFy+mdzUsUutafuZ+gbHog1CN/ccZCkxcBa5IFCH\nORrNjq9pYWlrxsEn6ApsG7JJbM2besW1PkdEoxak74z1senh36m5jQvVjA3U4xq1\nwwylxadmmJaJHzeiLfb7G1ZRjZTsB7fyYxqDzMVul6o9BSwO/1XsIAnV1uuITAQY\nEQIADAUCOe70kgUJA8JnAAAKCRCoTtronIAKyksiAJsFB3/77SkH3JlYOGrEe1Ol\n0JdGwACeKTttgeVPFB+iGJdiwQlxasOfuXyITAQYEQIADAUCPGqpWQUJCgCCxwAK\nCRCoTtronIAKyofBAKCSZM2UFyta/fe9WgITK9I5hbxxtQCfX+0ar2CZmSknn3co\nSPihn1+OBNyZAQ0DNuEtBAAAAQgAoCRcd7SVZEFcumffyEwfLTcXQjhKzOahzxpo\nomuF+HIyU4AGq+SU8sTZ/1SsjhdzzrSAfv1lETACA+3SmLr5KV40Us1w0UC64cwt\nA46xowVq1vMlH2Lib+V/qr3b1hE67nMHjysECVx9Ob4gFuKNoR2eqnAaJvjnAT8J\n/LoUC20EdCHUqn6v+M9t/WZgC+WNR8cq69uDy3YQhDP/nIan6fm2uf2kSV9A7ZxE\nGrwsWl/WX5Q/sQqMWaU6r4az98X3z90/cN+eJJ3vwtA+rm+nxEvyev+jaLuOQBDf\nebh/XA4FZ35xmi+spdiVeJH4F/ubaGlmj7+wDOF3suYAPSXT2QAFEbQlU3VTRSBT\nZWN1cml0eSBUZWFtIDxzZWN1cml0eUBzdXNlLmRlPokBFQMFEDbhLUfkWLKHsco8\nRQEBVw4H/1vIdiOLX/7hdzYaG9crQVIk3QwaB5eBbjvLEMvuCZHiY2COUg5QdmPQ\n8SlWNZ6k4nu1BLcv2g/pymPUWP9fG4tuSnlUJDrWGm3nhyhAC9iudP2u1YQY37Gb\nB6NPVaZiYMnEb4QYFcqv5c/r2ghSXUTYk7etd6SW6WCOpEqizhx1cqDKNZnsI/1X\n11pFcO2N7rc6byDBJ1T+cK+F1Ehan9XBt/shryJmv04nli5CXQMEbiqYYMOu8iaA\n8AWRgXPCWqhyGhcVD3LRhUJXjUOdH4ZiHCXaoF3zVPxpeGKEQY8iBrDeDyB3wHmj\nqY9WCX6cmogGQRgYG6yJqDalLqrDOdmJARUDBRA24S0Ed7LmAD0l09kBAW04B/4p\nWH3f1vQn3i6/+SmDjGzUu2GWGq6Fsdwo2hVM2ym6CILeow/K9JfhdwGvY8LRxWRL\nhn09j2IJ9P7H1Yz3qDf10AX6V7YILHtchKT1dcngCkTLmDgC4rs1iAAl3f089sRG\nBafGPGKv2DQjHfR1LfRtbf0P7c09Tkej1MP8HtQMW9hPkBYeXcwbCjdrVGFOzqx+\nAvvJDdT6a+oyRMTFlvmZ83UV5pgoyimgjhWnM1V4bFBYjPrtWMkdXJSUXbR6Q7Pi\nRZWCzGRzwbaxqpl3rK/YTCphOLwEMB27B4/fcqtBzgoMOiaZA0M5fFoo54KgRIh0\nzinsSx2OrWgvSiLEXXYKiEYEEBECAAYFAjseYcMACgkQnkDjEAAKq6ROVACgjhDM\n/3KM+iFjs5QXsnd4oFPOnbkAnjYGa1J3em+bmV2aiCdYXdOuGn4ZiQCVAwUQN7c7\nwhaQN/7O/JIVAQEB+QP/cYblSAmPXxSFiaHWB+MiUNw8B6ozBLK0QcMQ2YcL6+Vl\nD+nSZP20+Ja2nfiKjnibCv5ss83yXoHkYk2Rsa8foz6Y7tHwuPiccvqnIC/c9Cvz\ndbIsdxpfsi0qWPfvX/jLMpXqqnPjdIZErgxpwujas1n9016PuXA8K3MJwVjCqSKI\nRgQQEQIABgUCOhpCpAAKCRDHUqoysN/3gCt7AJ9adNQMbmA1iSYcbhtgvx9ByLPI\nDgCfZ5Wj+f7cnYpFZI6GkAyyczG09sE=\n=LRKC\n- -----END PGP PUBLIC KEY BLOCK-----\n\n- -- \n -                                                                      -\n| Roman Drahtm\\xfcller      \u003cdraht@suse.de\u003e // \"You don\u0027t need eyes to see, |\n  SUSE Linux AG - Security       Phone: //             you need vision!\"\n| N\\xfcrnberg, Germany     +49-911-740530 //           Maxi Jazz, Faithless |\n -                                                                      -\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.0.7 (GNU/Linux)\n\niQEVAwUBQOWPL3ey5gA9JdPZAQFFzQf+Mo5WmO40BDHakn4qD5rAcfU6H/0rhMpy\nBi8r+g6GoSp/m2Zy+1O0Qn3jVb/iirVlnHH3DND1r/GunM3c5CTaMYt2Bt7PTOdt\nOsjD41lbiFlHDmmmaodROQvcrz7T67YU0gCtSKJdDfs2ATiiUOcyUQZNfi/PiEqD\njwmKpP5c1NXSXPSwZ2f430itJA5iUqqVBeB1WHn63kOnIKtHBJ9c6uw3rZ99t1OA\niud3L+VQSycb8xQSlOsuiaYW1S236VsogKWRbqY76eo7E2AnVQlMpcZkyW91/vfT\nWntQlZJAaGFX1q/IyGy+PGFPUoJjNc7H6jy5ZqJqXR5Sb0KrHfadCQ==\n=24bz\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "10352",
        "trust": 2.8
      },
      {
        "db": "XF",
        "id": "16159",
        "trust": 1.4
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072",
        "trust": 0.7
      },
      {
        "db": "GENTOO",
        "id": "GLSA-200407-02",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2004:020",
        "trust": 0.6
      },
      {
        "db": "OVAL",
        "id": "OVAL:ORG.MITRE.OVAL:DEF:11136",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:418",
        "trust": 0.6
      },
      {
        "db": "REDHAT",
        "id": "RHSA-2004:413",
        "trust": 0.6
      },
      {
        "db": "CONECTIVA",
        "id": "CLA-2004:845",
        "trust": 0.6
      },
      {
        "db": "MANDRAKE",
        "id": "MDKSA-2004:062",
        "trust": 0.6
      },
      {
        "db": "XF",
        "id": "1000",
        "trust": 0.6
      },
      {
        "db": "FEDORA",
        "id": "FEDORA-2004-186",
        "trust": 0.6
      },
      {
        "db": "SGI",
        "id": "20040804-01-U",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-8965",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "33705",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "id": "VAR-200408-0086",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:02:35.169000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "kernel_30",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_30.html"
      },
      {
        "title": "kernel_se20",
        "trust": 0.8,
        "url": "http://www.miraclelinux.com/support/update/data/kernel_se20.html"
      },
      {
        "title": "RHSA-2004:418",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-418.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-413.html"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/"
      },
      {
        "title": "RHSA-2004:327",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-327j.html"
      },
      {
        "title": "RHSA-2004:418",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-418j.html"
      },
      {
        "title": "RHSA-2004:413",
        "trust": 0.8,
        "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2004-413j.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/10352"
      },
      {
        "trust": 2.0,
        "url": "http://www.kernel.org/pub/linux/kernel/v2.4/testing/patch-2.4.27.log"
      },
      {
        "trust": 1.7,
        "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=125168"
      },
      {
        "trust": 1.7,
        "url": "http://lwn.net/articles/91155/"
      },
      {
        "trust": 1.7,
        "url": "http://security.gentoo.org/glsa/glsa-200407-02.xml"
      },
      {
        "trust": 1.7,
        "url": "http://www.mandriva.com/security/advisories?name=mdksa-2004:062"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-413.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2004-418.html"
      },
      {
        "trust": 1.7,
        "url": "ftp://patches.sgi.com/support/free/security/advisories/20040804-01-u.asc"
      },
      {
        "trust": 1.7,
        "url": "http://www.novell.com/linux/security/advisories/2004_20_kernel.html"
      },
      {
        "trust": 1.6,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000845"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/16159"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11136"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16159"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2004-0535"
      },
      {
        "trust": 0.8,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2004-0535"
      },
      {
        "trust": 0.6,
        "url": "http://oval.mitre.org/repository/data/getdef?id=oval:org.mitre.oval:def:11136"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-327.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-413.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2004-418.html"
      },
      {
        "trust": 0.1,
        "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026amp;anuncio=000845"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0535"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0497"
      },
      {
        "trust": 0.1,
        "url": "http://www.gnupg.org"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0495"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2004-0496"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2004-08-06T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "date": "2004-05-14T00:00:00",
        "db": "BID",
        "id": "10352"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "date": "2004-07-02T12:32:00",
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "date": "2004-08-06T04:00:00",
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "date": "2004-05-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-10-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-8965"
      },
      {
        "date": "2010-08-05T19:46:00",
        "db": "BID",
        "id": "10352"
      },
      {
        "date": "2007-04-01T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      },
      {
        "date": "2017-10-11T01:29:27.607000",
        "db": "NVD",
        "id": "CVE-2004-0535"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "PACKETSTORM",
        "id": "33705"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux Kernel of  e1000 Driver memory leak vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2004-000194"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Boundary Condition Error",
    "sources": [
      {
        "db": "BID",
        "id": "10352"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200408-072"
      }
    ],
    "trust": 0.9
  }
}

var-200505-1101
Vulnerability from variot

The International Domain Name (IDN) support in Safari 1.2.5 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks. Multiple browsers are reported prone to vulnerabilities that surround the handling of International Domain Names. The vulnerabilities are caused by inconsistencies in how International Domain Names are processed. Reports indicate that attackers can leverage this to spoof address bars, status bars, and SSL certificate values. Remote attackers may exploit these vulnerabilities in phishing-style attacks. Through a false sense of trust, users may voluntarily disclose sensitive information to a malicious website. Although these vulnerabilities are reported to affect browsers, mail clients that depend on the browser to generate HTML code may also be affected. KDE is a free and open source X desktop management program for Linux and Unix workstations. Since version 3.2, KDE and its web browser Konqueror have supported International Domain Names (IDNs), which makes KDE vulnerable to a phishing technique called Homograph

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200505-1101",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "safari",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "apple",
        "version": "1.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.8"
      },
      {
        "model": "group omniweb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "omni",
        "version": "4.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "hp-ux b.11.22",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "internet explorer sp2 do not use",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0-"
      },
      {
        "model": "browser a",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "2.2.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.81"
      },
      {
        "model": "of kansas lynx dev.4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.7"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4.1"
      },
      {
        "model": "software opera web browser win32 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.01"
      },
      {
        "model": "browser rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "internet explorer sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.3"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.1"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.6"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1.2"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.84"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7.3"
      },
      {
        "model": "camino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "software opera web browser linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.1"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "2.1.1"
      },
      {
        "model": "netscape",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscape",
        "version": "7.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.8"
      },
      {
        "model": "linux i686",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.8"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.22"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.1"
      },
      {
        "model": "internet explorer sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "netscape",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscape",
        "version": "7.2"
      },
      {
        "model": "netscape",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "netscape",
        "version": "8.0"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.6"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.5"
      },
      {
        "model": "browser m16",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10.1"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.5.1"
      },
      {
        "model": "browser beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "2.1.2"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.1"
      },
      {
        "model": "software opera web browser mac",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.0"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.1"
      },
      {
        "model": "group omniweb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "omni",
        "version": "5.0.1"
      },
      {
        "model": "kdelibs",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.4"
      },
      {
        "model": "spoofstick",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "corestreet",
        "version": "1.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.48"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.4.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.5"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.2"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "9"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0"
      },
      {
        "model": "of kansas lynx dev.8",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "software opera web browser b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.11"
      },
      {
        "model": "fedora core3",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "of kansas lynx dev.3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.3"
      },
      {
        "model": "software opera web browser 1win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.3"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "2.2.2"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.1"
      },
      {
        "model": "advanced workstation for the itanium processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.03"
      },
      {
        "model": "of kansas lynx pre.5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.3"
      },
      {
        "model": "of kansas lynx dev.2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.3"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.0"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.7.3"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.2.2"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.2"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.23"
      },
      {
        "model": "software opera web browser j",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.5"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.0"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3.2"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.3.1"
      },
      {
        "model": "of kansas lynx rel.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.3"
      },
      {
        "model": "internet explorer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.8"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.1"
      },
      {
        "model": "group omniweb",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "omni",
        "version": "4.0.6"
      },
      {
        "model": "linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "novell",
        "version": "9"
      },
      {
        "model": "corporate server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.2"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.11"
      },
      {
        "model": "browser m15",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.2"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7"
      },
      {
        "model": "browser rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.54"
      },
      {
        "model": "of kansas lynx dev2x",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.3"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.51"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "internet explorer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.3"
      },
      {
        "model": "netscape",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "netscape",
        "version": "7.0"
      },
      {
        "model": "hp-ux b.11.11",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "software opera web browser 3win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.0"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.2.1"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3.2"
      },
      {
        "model": "firefox rc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9"
      },
      {
        "model": "fedora core1",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.10"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.8.1"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.8.3"
      },
      {
        "model": "software opera web browser 2win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.0"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.4"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.9"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.0"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.3"
      },
      {
        "model": "corporate server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "3.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.10"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.06"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.3"
      },
      {
        "model": "linux alt linux compact",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alt",
        "version": "2.3"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.4"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.12"
      },
      {
        "model": "of kansas lynx rel.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.2"
      },
      {
        "model": "internet explorer sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.2"
      },
      {
        "model": "hp-ux b.11.23",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "camino",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7.0"
      },
      {
        "model": "safari beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "2"
      },
      {
        "model": "linux alt linux junior",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "alt",
        "version": "2.3"
      },
      {
        "model": "software opera web browser linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.3"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0.1"
      },
      {
        "model": "linux mandrake amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.7.2"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.20"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2"
      },
      {
        "model": "browser beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.2"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.02"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.4"
      },
      {
        "model": "software opera web browser beta build",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.2012981"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.7"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.3"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7.1"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.12"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.2.1"
      },
      {
        "model": "i-nav",
        "scope": null,
        "trust": 0.3,
        "vendor": "verisign",
        "version": null
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.7.1.2"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.7"
      },
      {
        "model": "of kansas lynx dev.5",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4.2"
      },
      {
        "model": "browser beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.1"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.52"
      },
      {
        "model": "enterprise linux as ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "fedora core2",
        "scope": null,
        "trust": 0.3,
        "vendor": "redhat",
        "version": null
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.4"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.11"
      },
      {
        "model": "hp-ux b.11.00",
        "scope": null,
        "trust": 0.3,
        "vendor": "hp",
        "version": null
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.82"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.7"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "linux personal x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "9.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3.1"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.5"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.2"
      },
      {
        "model": "internet explorer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.5"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.3.1"
      },
      {
        "model": "internet explorer sp2",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "firefox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.6"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0.3"
      },
      {
        "model": "enterprise linux es ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.0"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "linux personal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "8.2"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.83"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.0.4"
      },
      {
        "model": "software opera web browser win32 beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.02"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "of kansas lynx rel.1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.4"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.7"
      },
      {
        "model": "internet explorer sp4",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.2.4"
      },
      {
        "model": "browser rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.4"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.6"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7.4"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "firebird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.5"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.7.1"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.10"
      },
      {
        "model": "enterprise linux ws ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.3"
      },
      {
        "model": "software opera web browser linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.10"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.8"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.5"
      },
      {
        "model": "browser rc3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "firebird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.6.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0"
      },
      {
        "model": "kde",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2"
      },
      {
        "model": "browser b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.4"
      },
      {
        "model": "software opera web browser win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.2"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.2.1"
      },
      {
        "model": "internet explorer sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "5.0.1"
      },
      {
        "model": "firebird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.7"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.2.3"
      },
      {
        "model": "firefox preview release",
        "scope": null,
        "trust": 0.3,
        "vendor": "mozilla",
        "version": null
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1.1"
      },
      {
        "model": "propack",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sgi",
        "version": "3.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "8.1"
      },
      {
        "model": "software opera web browser linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "5.0"
      },
      {
        "model": "group omniweb beta11",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "omni",
        "version": "4.1"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7.2"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1.3"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.2-6"
      },
      {
        "model": "kde",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.4"
      },
      {
        "model": "browser rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7"
      },
      {
        "model": "advanced workstation for the itanium processor ia64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "2.1"
      },
      {
        "model": "internet explorer",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "of kansas lynx",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.4"
      },
      {
        "model": "konqueror b",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.0.5"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.3"
      },
      {
        "model": "software opera web browser linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0.2"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.6"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.8"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.8.2"
      },
      {
        "model": "software opera web browser .6win32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "6.0"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.7"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "10.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.3.1"
      },
      {
        "model": "of kansas lynx dev.22",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "university",
        "version": "2.8.3"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.53"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.1.5"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.3"
      },
      {
        "model": "safari",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "1.2.2"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.21"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.1.3"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.35"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.7.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.2.4"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.3"
      },
      {
        "model": "browser alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "0.9.3"
      },
      {
        "model": "web browser",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "dillo",
        "version": "0.6.5"
      },
      {
        "model": "software opera web browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "opera",
        "version": "7.50"
      },
      {
        "model": "internet explorer sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "konqueror",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "kde",
        "version": "3.2.1"
      },
      {
        "model": "browser",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "1.0"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Waldo Bastian  bastian@kde.org",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2005-0234",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-11443",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2005-0234",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-200505-063",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-11443",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The International Domain Name (IDN) support in Safari 1.2.5 allows remote attackers to spoof domain names using punycode encoded domain names that are decoded in URLs and SSL certificates in a way that uses homograph characters from other character sets, which facilitates phishing attacks. Multiple browsers are reported prone to vulnerabilities that surround the handling of International Domain Names. \nThe vulnerabilities are caused by inconsistencies in how International Domain Names are processed. Reports indicate that attackers can leverage this to spoof address bars, status bars, and SSL certificate values. \nRemote attackers may exploit these vulnerabilities in phishing-style attacks. Through a false sense of trust, users may voluntarily disclose sensitive information to a malicious website. \nAlthough these vulnerabilities are reported to affect browsers, mail clients that depend on the  browser to generate HTML code may also be affected. KDE is a free and open source X desktop management program for Linux and Unix workstations. Since version 3.2, KDE and its web browser Konqueror have supported International Domain Names (IDNs), which makes KDE vulnerable to a phishing technique called Homograph",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      }
    ],
    "trust": 1.26
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "BID",
        "id": "12461",
        "trust": 2.0
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234",
        "trust": 2.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063",
        "trust": 0.7
      },
      {
        "db": "XF",
        "id": "19236",
        "trust": 0.6
      },
      {
        "db": "APPLE",
        "id": "APPLE-SA-2005-03-21",
        "trust": 0.6
      },
      {
        "db": "BUGTRAQ",
        "id": "20050208 INTERNATIONAL DOMAIN NAME  [IDN] SUPPORT IN MODERN BROWSERS ALLOWS ATTACKERS TO SPOOF DOMAIN NAME URLS + SSL CERTS.",
        "trust": 0.6
      },
      {
        "db": "FULLDISC",
        "id": "20050206 STATE OF HOMOGRAPH ATTACKS",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-11443",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "id": "VAR-200505-1101",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2023-12-18T11:28:56.691000Z",
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-Other",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.0,
        "url": "http://www.shmoo.com/idn/homograph.txt"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2005/mar/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/12461"
      },
      {
        "trust": 1.7,
        "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-february/031459.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.shmoo.com/idn"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
      },
      {
        "trust": 1.0,
        "url": "http://marc.info/?l=bugtraq\u0026m=110782704923280\u0026w=2"
      },
      {
        "trust": 0.6,
        "url": "http://xforce.iss.net/xforce/xfdb/19236"
      },
      {
        "trust": 0.6,
        "url": "http://marc.theaimsgroup.com/?l=bugtraq\u0026m=110782704923280\u0026w=2"
      },
      {
        "trust": 0.3,
        "url": "http://lists.altlinux.ru/pipermail/security-announce/2005-march/000287.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.kde.org/info/security/advisory-20050316-2.txt"
      },
      {
        "trust": 0.3,
        "url": "http://docs.info.apple.com/article.html?artnum=301061"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/products/firefox/releases/"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-325.html"
      },
      {
        "trust": 0.3,
        "url": "http://rhn.redhat.com/errata/rhsa-2005-384.html"
      },
      {
        "trust": 0.3,
        "url": "http://www.apple.com/safari/"
      },
      {
        "trust": 0.3,
        "url": "http://browser.netscape.com/ns8/security/alerts.jsp"
      },
      {
        "trust": 0.3,
        "url": "http://www.corestreet.com/spoofstick/"
      },
      {
        "trust": 0.3,
        "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2005\u0026m=slackware-security.000123"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/389803"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/389822"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/389695"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/389858"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/389961"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=110782704923280\u0026amp;w=2"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2005-05-02T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "date": "2005-02-07T00:00:00",
        "db": "BID",
        "id": "12461"
      },
      {
        "date": "2005-05-02T04:00:00",
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "date": "2005-03-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2017-07-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-11443"
      },
      {
        "date": "2007-03-02T19:55:00",
        "db": "BID",
        "id": "12461"
      },
      {
        "date": "2017-07-11T01:32:09.467000",
        "db": "NVD",
        "id": "CVE-2005-0234"
      },
      {
        "date": "2005-10-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Konqueror Vulnerable to international domain name spoofing vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Design Error",
    "sources": [
      {
        "db": "BID",
        "id": "12461"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-200505-063"
      }
    ],
    "trust": 0.9
  }
}

var-200505-0163
Vulnerability from variot

Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. Multiple Telnet clients contain a data length validation flaw which may allow a server to induce arbitrary code execution on the client host. A remote buffer-overflow vulnerability affects multiple vendors' Telnet client. This issue is due to the application's failure to properly validate the length of user-supplied strings before copying them into static process buffers. An attacker may exploit this issue to execute arbitrary code with the privileges of the user that activated the vulnerable application. This may facilitate unauthorized access or privilege escalation.


Want a new IT Security job?

Vacant positions at Secunia: http://secunia.com/secunia_vacancies/


TITLE: Sun SEAM Telnet Client Buffer Overflow Vulnerabilities

SECUNIA ADVISORY ID: SA15030

VERIFY ADVISORY: http://secunia.com/advisories/15030/

CRITICAL: Moderately critical

IMPACT: System access

WHERE:

From remote

SOFTWARE: Sun SEAM 1.x http://secunia.com/product/1006/

DESCRIPTION: Sun has acknowledged some vulnerabilities in SEAM, which can be exploited by malicious people to compromise a vulnerable system.

For more information: SA14745

SOLUTION: The vendor suggests removing the execute permissions from "/usr/krb5/bin/telnet".

ORIGINAL ADVISORY: Sun Microsystems: http://sunsolve.sun.com/search/document.do?assetkey=1-26-57761-1

OTHER REFERENCES: SA14745: http://secunia.com/advisories/14745/


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. Heimdal, a free implementation of Kerberos 5, also contains such a client. This can lead to the execution of arbitrary code when connected to a malicious server.

For the old stable distribution (woody) this problem has been fixed in version 0.4e-7.woody.11.

For the stable distribution (sarge) this problem has been fixed in version 0.6.3-10.

For the unstable distribution (sid) this problem has been fixed in version 0.6.3-10.

We recommend that you upgrade your heimdal package.

Upgrade Instructions


wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody


Source archives:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.11.dsc
  Size/MD5 checksum:     1065 8fc37ea432a8120da0f370b0b2c9125b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e-7.woody.11.diff.gz
  Size/MD5 checksum:  1295043 b27c9a952ed6a53698d654b2dbca9b52
http://security.debian.org/pool/updates/main/h/heimdal/heimdal_0.4e.orig.tar.gz
  Size/MD5 checksum:  2885718 1d27b06ec2f818f5b4ae2b90ca0e9cb8

Architecture independent components:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-docs_0.4e-7.woody.11_all.deb
  Size/MD5 checksum:  1056336 e6f819c78b38e6c9b854104879a82a76
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-lib_0.4e-7.woody.11_all.deb
  Size/MD5 checksum:    20298 630b472eea6aef8b53ed678ebd6d9676

Alpha architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:   275276 12437fc71585df2debc30260d44881ae
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    61016 e28f3db25cf9fced15d07c9843d0bb7f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:   573726 fcd82b8d22e86f0f67b188e5a182aad9
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:   135164 67d1f00e15b893fbd7f1a0009eb9047c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:   181834 7860ca01ee394b8200487356546fe94e
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    39864 f631f57c94a0554e3daa62b6f3029999
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    65534 6b3fa215d70b35e71ec21545d3db48db
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    23892 fc3c8e707764634638083acb5b4b6312
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    43368 269a6e04b6e7db823a237b7af6812eb3
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    41880 0e9ca330caa8ae710f8594d156065e0c
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    33922 2d774846eed21710c9c9cf19e9af2cf8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    44744 d154ba1ed49d1458ee2707d021d1e8b8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    31484 d22c13f1da35553ba942274dec958959
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:   134054 3261ce8e03209f64748d4e05fcf47bc3
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    65944 5a5aeea7b73b37b3604d9d3d43991881
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    59356 80c67e5e8bba2ffeaad753a6dd5173be
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    28538 700352c1de8dd30a37f95da03d5ad9ce
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_alpha.deb
  Size/MD5 checksum:    29424 91458eb256f4d7b446f8d3899f751193

ARM architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:   227174 8ab44db32ee205256ca597197eff9427
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    53968 ca664151450031013a9bfb0dd5fb32af
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:   441598 25127b23b893ba6515cbb9be7dee0ebd
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:   110266 ec3cde13087c74757744ca9bfebe00d5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:   148006 ee02412bfd96d484a147e5e8c06f40ee
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    35538 aa3e74b814fcdb1abb401f11eb8842e1
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    57216 4081aad0b651d131f3424980879bc861
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    23412 03b68670c37f4a4cc8fee59f4023e903
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    38594 7a3315d21fdf7c3854bba5e17bca1e11
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    38298 0f16402f3694c2bb1d4cc4450df540e4
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    31850 3e1bd368481f666f6d7b2ec2dc4ed912
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    40000 024228d74f0a589c73e31688cbb9f3e1
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    29842 9e7ef427e9d3fd277ca8448d3078a2b6
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:   112472 3fc814c80adaaace125166bd8cd013d3
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    51960 b48f25ea15d3e65d6444ce5960213d32
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    53414 fdd7b63f63ffea2ef5e4574528419baf
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    28918 a15c818745634dee06c40610b66a92f6
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_arm.deb
  Size/MD5 checksum:    29636 e97a487116f2367299decb51cccc098f

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:   219936 7cd4a7ae4c56f3a1a4700fea756b62c3
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    52704 a64eea9e99a5dffeb211167f2edfac7b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:   405344 d5d263dba7f36d95ac5344d750abd1f0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:   109934 37fab8f1c45a897a7a063641133789d5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:   144312 21570cc9e367ab0ccb89a011a56b2177
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    35670 039764b15c3a1e18703cc1fa2773c97e
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    59842 4a1a98a52cbc2d86d4c5adf088bec1e3
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    23304 ad9ed998a1ae50e6dd5368c07ed5db7d
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    38682 5170e1500eba0b17baedc95e6e763063
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    38612 425b8857ddb2105a6d2ec9399eeeef4e
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    32068 6cb760663c089906b9c8cc89c1395f34
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    40062 9f9d04c843ae164bbdf28b7d1a4ede7f
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    29712 a375688e6029d5fae6ae4e3662ed88b1
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:   111312 1ea1a0a7b36935fa1d3fbaf508530a94
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    51816 935711339e95322f578622bf3271c4fd
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    51696 223796e010ca4be9e927c438ffa921ac
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    27500 4b5382836ff3c4f1bdcff2a30e7a97ba
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_i386.deb
  Size/MD5 checksum:    28222 d4ea500c49786252fbb522d32fb78ee3

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:   335082 762bb44529ac965fafe57a153375f8cf
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    69096 cf9fd237439d89479af7e813447c7ad5
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:   613424 efacfc44d5d6bac9227bc6709e52182c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:   154164 ec762443001df7fe29a3a497ad9c14df
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:   210540 d4e2c1c65f0a4f1bc1d20ca1348d3972
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    44222 87a27ba41ffc9ad9d5296ba1133ec8cc
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    82102 a1cabba1e3ab285acc9d0ec414ea5d5c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    24782 996c48ba78eabc7a24c92eea9abf70bc
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    50174 21abd59f30af1574012e6c75d7f7d7e5
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    48600 b12ccb241bbe65a5acc1009cb41508d8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    37744 d881400db00426478c525913366d5dcb
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    52210 81a0014eee08020f7f333f2835d089b8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    35256 49820e0275c2f170d50531d0cf4be224
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:   169750 ae2c7d4ccd96a7c495a91bb8272bf872
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    64900 421ce6b03daf43a5ca9769d95c614a34
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    68682 a3b21eb50c8757538bc234e948a3e35a
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    30710 9eb38bbec69e72e52581cd355373ced3
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_ia64.deb
  Size/MD5 checksum:    31932 e2fbc77b172c6eb54c12461333f00ef1

HP Precision architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:   256874 140bdfc671e9acd9150a6995b247af34
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    57454 caa48211376a98c67e03d068e6fbeb6f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:   516072 ae166665afe33ad8e24ae155e74e7bce
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:   119300 8b7fae0ab762cb2522db9b78d8c0d186
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:   162998 c4c23fcc53e97f070b5d528eb163af00
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    37784 dbf2fb481981fe63a558447139c5b7bb
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    69388 fbd6ba202c666b7c8b27686fb309f528
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    23946 96ab72df3ae02e9822a52fa4d0fe08c2
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    42206 50ce55dbed833c43a58c7b5913249754
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    43540 8b1c4044113c1021717ef3c5b79686d6
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    34384 ce7f69712e2af6ec72bbddaaa4a4ed9d
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    45178 2148edf895d480b315fd5236a82af8be
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    32060 966345ea7709602258fefcc66b75c2a3
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:   139936 a1917b6ae317b87749a7ea8b6c68cc96
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    70198 5350eedbce161c1c2cd09d780a80e8ae
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    60560 722387dd2747e994d49335669ea93449
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    30790 07abee4e10bd0f2834292aa9aed0351c
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_hppa.deb
  Size/MD5 checksum:    31656 a2601adf14c97c6339e5eece745b61ed

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:   211826 b3a51143513404c3a58869ccdc980352
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    52172 05037589546d7bad9cf0fdc47c9b234a
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:   399312 bdec29fdaa096cfb4205448ca30debdf
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:   105690 104bd645147011b71b3d4250083df27d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:   138286 5f206db56db8e0c610eb17349f6da5be
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    35156 c55f2924284487b4169a9d52f3b79f18
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    55500 b0b11055a2b744a20688eda87678f24c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    23424 3e66bc4d54685e4cbafc1a53dcb7e4cf
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    38200 296ae362e7a9483e866f959ad4a5832b
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    37984 aa745d6da276a877a415fd66a06128d8
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    31712 9af44dffde45b673760c7991606eb312
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    39850 606e9fe193e34f3ae1ea864e3a9e21bd
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    29436 ba92cf45fc7bfed068cc3de3d63220ee
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:   111036 ade91cc8a12d1d5a3e57e4762a68a060
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    68726 77f24b45977cb9e3e729ee64d4e3ec4b
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    49958 4967192c48b8ad8bc1f0c0b244635616
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    27460 883c720bb718cd60dbe9f38c8792c2e0
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_m68k.deb
  Size/MD5 checksum:    28192 88b86afb0a2b04da8785c165402d7727

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:   248918 005efbd5408a65d580e0c4d8ed8ed80b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    55564 4aa128a89c3f5b8dd3529e89e3d27f37
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:   505212 d8dda2a0131d90cf29d9e299d28b356b
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:   114882 5102fbf99e5f52569a22a2c17748a520
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:   160242 cf112ed81fdf868ab6efb07ef93ac2d7
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    37388 6a46e03e6fdbd7e4803ef2fb1370c699
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    58340 086cf69030b957bbe6cd27516f717f29
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    23590 15c7586e6b6cd94e3c3a559e980e5645
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    39534 755f9ee7cd757674e4d569ae01ec9474
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    39014 7199130531d369f8c8bd8178ae66158f
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    32122 8d128559a4e7b55a8309c7ded954ea93
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    40734 cd594016cfb45138345f8d19f824d5b2
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    30376 946da152608b5d49ed90edb152946442
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:   120610 42e1d7253a98a12279a61bc3b12bfe10
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    57476 f4e2d9e86dc852068faad25bb8e78ca5
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    53346 974a501c32c765c9063ca0b1bf0100b3
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    28520 fa5ce3789529406ce6c62f6fb24e46b2
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_mips.deb
  Size/MD5 checksum:    29186 8736a50aa2789aaed507714ebd298240

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:   248064 8891058ed6fc8826f4bd57d5b8eb26b1
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    55550 559be15f2dc64fffea360f5281660435
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:   499388 8c838954ef0b75815fc8eedb3fc7559f
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:   114840 5d87f1b1d7dddf6d4087730b810d3d5d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:   160350 cae061acf36faa4acc76abf8640051f8
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    37308 b14e3b3f5c4ef1c9bb0615a9c2dace69
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    57946 acc5e0cee40880946eb211fb6d395f2c
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    23590 4b376e0c25d261f8eaa64e8a8bbd3d8c
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    39220 5c6c245272b4b80fadd56f2248f7861e
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    38712 e57c37dc5afcb2d09d684b759ac33f77
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    32044 dc3622de31025834023b1c2e68ef3246
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    40354 9ffa12ee944c9def479add6f18db7dc1
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    30352 69ea54f0432371140f802ac1a2e6f1ff
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:   119520 307afbe2f26e9db953abb82c7d305799
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    52682 07759311f573f201c3187808f0955b54
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    53410 4033254bfa0482ec101e9de313ba5bfd
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    28588 71be890e75aa25f27cac29437ba3b4cb
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_mipsel.deb
  Size/MD5 checksum:    29268 8260428b6857d0b2bf127f47d8082f66

PowerPC architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:   228262 a5c5faca2967096b1a364c13740d32df
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    53894 552c568c50d62e54a5e96daa2bb87c1c
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:   466526 a50ed6bb5e236c8d6db8243734803ea0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:   110132 4c947ba0c94cef3629eaa0f7eac8c2a1
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:   149254 722d7ced6894cefd14f68e446af458db
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    36230 dfbe16f671521b1515c9c8c9265a5342
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    57226 cfea58fb03d07ed85d674df21f1c7e7e
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    23580 7d63a22a980a14030126cfa322243ffc
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    39364 f6e7d32e6da45f8d5893e1d681eb9788
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    38630 1a815e315e9650a39f9c685fa8861846
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    31794 b54c265e1578e0f40cc7a683d6b8c742
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    40104 7dd0775da038d1b34428efd6bffa4b6c
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    30246 a7a5c8635a3c1c9b508e8af3dd05d44f
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:   118918 2f21bb221eef3fb8ab9caa3006dae794
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    69400 7d1bb7b9e83a7ed9cf53cb5d385e9447
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    53826 fe4212f691d675bf1f682d17329c6c5e
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    28744 0012158f14e5fff7ec9988e2d7939cf6
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_powerpc.deb
  Size/MD5 checksum:    29560 58921e138af421a9ea48d7a35b728f01

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:   235020 45fae34704d01f03b5e0dd716bf91e90
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    55710 9cd974e488c7bc3a8430d01fe5dd6ad0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:   433342 d6affed884050cffe8776f79ed749897
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:   116002 7d68b959b4d7897179273c0d795c4a21
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:   153824 6de2ef670834b0b22cde0888637d81a6
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    36982 fc870d47a3a23441cb83452904bed977
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    58358 ccf0873fd87a468e71c2d2745fcc0284
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    23664 6229dd41d0719f3a8b5fbafa81221584
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    41084 ed1f1756f66cfa655b04e77c02308fa3
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    39846 edc6789b94dc803b6e59efb287151162
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    33028 f74bb90f54953af275deadb3a09beedc
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    41900 81aa709bde50ea906d512637db5412df
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    30394 4055618b16374db57fcbe27264e35f61
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:   125432 4e1b2fd68cdb66d210b5860870654a81
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    69554 606b376355b9392208cbba9cd43d6e0a
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    54608 a2f3303e3a1bb49e47ed0f68673509b2
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    28688 2df7664e3ff5a1173c62575184c674e8
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_s390.deb
  Size/MD5 checksum:    29510 6b28d5ca95a5e09b74989bc1f6f81c14

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:   227226 513f1a6c24c6b815470078cc0e2ee72e
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-clients-x_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    54026 52d920d2cfcf8e208e3a04afc2983751
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-dev_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:   430544 7819784bedbc84d394ca11ed42c2c9e4
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-kdc_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:   107728 c694c5e1d66d5985aaf2bf4eda793ba0
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:   151578 07eb106e95368b5dec91521907398d1d
http://security.debian.org/pool/updates/main/h/heimdal/heimdal-servers-x_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    35636 1eab2cc36c7adc947b5e2fa70800e9b8
http://security.debian.org/pool/updates/main/h/heimdal/libasn1-5-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    54854 eb29480cce8645f5bb72f2f2694b2f26
http://security.debian.org/pool/updates/main/h/heimdal/libcomerr1-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    26260 9ddcdbc49b997c4dc903a651e3007877
http://security.debian.org/pool/updates/main/h/heimdal/libgssapi1-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    39100 cf636dca0a94f193f46bcf88db439672
http://security.debian.org/pool/updates/main/h/heimdal/libhdb7-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    38004 28e82ffa12af5c90df707e686ef29906
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5clnt4-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    31738 c70af19b2e2f73f1359208f0f8ce59b6
http://security.debian.org/pool/updates/main/h/heimdal/libkadm5srv7-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    39884 cb269f527e83ae03a9b2db051a487fa8
http://security.debian.org/pool/updates/main/h/heimdal/libkafs0-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    29702 925140a648da199ef7338bf415f605db
http://security.debian.org/pool/updates/main/h/heimdal/libkrb5-17-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:   112400 5c9329c597ca1448ed158e30b4f7895a
http://security.debian.org/pool/updates/main/h/heimdal/libotp0-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    58340 473a1c45ba02d9c84bb786ee116a46bd
http://security.debian.org/pool/updates/main/h/heimdal/libroken9-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    55444 0272fc78d38e0c1d3dd7176e412504e2
http://security.debian.org/pool/updates/main/h/heimdal/libsl0-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    28256 a33d2dbf32502d3f3caf3917e82c5ffe
http://security.debian.org/pool/updates/main/h/heimdal/libss0-heimdal_0.4e-7.woody.11_sparc.deb
  Size/MD5 checksum:    28954 28a7aed2ab84250549c5e64ac987e00c

These files will probably be moved into the stable distribution on its next update. BACKGROUND

The TELNET protocol allows virtual network terminals to be connected to over the internet. The initial description of the protocol was given in RFC854 in May 1983. Since then there have been many extra features added including encryption.

II.

The vulnerability specifically exists in the handling of the LINEMODE suboptions, in that there is no size check made on the output, which is stored in a fixed length buffer.

III. It may be possible to automatically launch the telnet command from a webpage, for example: